Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
2.9.9.2_Setup.exe

Overview

General Information

Sample name:2.9.9.2_Setup.exe
Analysis ID:1427882
MD5:f0e6780d07064d41ccb45735ec99d408
SHA1:a1d5e7b83fc245df856c305424181ab507a16774
SHA256:62a024f2e153387c5f17a96c6c0e1f586c4ba5d8bf60f0da1b689fad92b4a89f
Infos:

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Analysis Advice

Sample drops PE files which have not been started, submit dropped PE samples for a secondary analysis to Joe Sandbox
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--")
  • System is w10x64
  • 2.9.9.2_Setup.exe (PID: 4176 cmdline: "C:\Users\user\Desktop\2.9.9.2_Setup.exe" MD5: F0E6780D07064D41CCB45735EC99D408)
    • 2.9.9.2_Setup.tmp (PID: 1516 cmdline: "C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp" /SL5="$2044E,46868961,721408,C:\Users\user\Desktop\2.9.9.2_Setup.exe" MD5: 84DB4B4205F705DA71471DC6ECC061F5)
      • StagePlotPro_2.9.9.2_Win.exe (PID: 5952 cmdline: "C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exe" MD5: 012374ADF03F852AF607253D39FDCBC8)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: 2.9.9.2_Setup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.Use of StagePlotPro software is governed by the following terms. Please read this license agreement carefully. If you accept these terms click the Agree button below. If you do not accept these terms click the Don't Agree button and please remove this software from your computer.Trial-wareStagePlotPro is distributed as trial-ware. You may use StagePlotPro in trial mode for up to 30 days from the time you first use it. After this trial period is over you may purchase a user license and will be provided a registration key to enable unlimited use to the current version of StagePlotPro. If you purchase a license you agree to abide by the following terms:Definitions"You" "your" and "the user" refers to the purchaser of StagePlotPro software."Software" refers to all codes techniques software tools formats designs concepts methods ideas and documentation associated with the computer program StagePlotPro from Divertisma. "Software" expressly includes the source code and object code compiled and uncompiled used in StagePlotPro and any of its updates and upgrades on any form of computer readable media whatever including floppy disks hard disks tape drives and the like."Documentation" refers to printed instructional and reference material that is bundled or sold with StagePlotPro from Divertisma."Author" refers to the author of this software Divertisma.Copyright/Proprietary ProtectionOwnership of and interest in this software and its documentation shall remain with the author. This software is owned by the author and contains valuable and proprietary information of the author. If you violate any part of this agreement your right to use this software terminates automatically. In the event of termination of this agreement you must destroy all copies of this software and derivatives of this software in your possession and cease distributing the same.License GrantThis software is being licensed to you as provided by the terms of this agreement. You may:1. Use this software for one person.2. Make one backup copy of this software for purposes of protecting your master file.3. Use this software on a second computer provided that only one person uses this software and that you do not use this software on both computers at the same time.4. Use your registration key with this software running within the platform(s) for which you purchase a license: Apple Computer's Macintosh OS X or the Microsoft Windows operating system or both.License RestrictionsYou may not:1. Distribute this software.2. Create any derivative works from this software for distribution or for any other purpose.3. Reverse engineer disassemble decompile or otherwise attempt to discover the logic or source code to this software.4. Alter the software in any manner.Disclaimer of WarrantyIn using
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.Use of StagePlotPro software is governed by the following terms. Please read this license agreement carefully. If you accept these terms click the Agree button below. If you do not accept these terms click the Don't Agree button and please remove this software from your computer.Trial-wareStagePlotPro is distributed as trial-ware. You may use StagePlotPro in trial mode for up to 30 days from the time you first use it. After this trial period is over you may purchase a user license and will be provided a registration key to enable unlimited use to the current version of StagePlotPro. If you purchase a license you agree to abide by the following terms:Definitions"You" "your" and "the user" refers to the purchaser of StagePlotPro software."Software" refers to all codes techniques software tools formats designs concepts methods ideas and documentation associated with the computer program StagePlotPro from Divertisma. "Software" expressly includes the source code and object code compiled and uncompiled used in StagePlotPro and any of its updates and upgrades on any form of computer readable media whatever including floppy disks hard disks tape drives and the like."Documentation" refers to printed instructional and reference material that is bundled or sold with StagePlotPro from Divertisma."Author" refers to the author of this software Divertisma.Copyright/Proprietary ProtectionOwnership of and interest in this software and its documentation shall remain with the author. This software is owned by the author and contains valuable and proprietary information of the author. If you violate any part of this agreement your right to use this software terminates automatically. In the event of termination of this agreement you must destroy all copies of this software and derivatives of this software in your possession and cease distributing the same.License GrantThis software is being licensed to you as provided by the terms of this agreement. You may:1. Use this software for one person.2. Make one backup copy of this software for purposes of protecting your master file.3. Use this software on a second computer provided that only one person uses this software and that you do not use this software on both computers at the same time.4. Use your registration key with this software running within the platform(s) for which you purchase a license: Apple Computer's Macintosh OS X or the Microsoft Windows operating system or both.License RestrictionsYou may not:1. Distribute this software.2. Create any derivative works from this software for distribution or for any other purpose.3. Reverse engineer disassemble decompile or otherwise attempt to discover the logic or source code to this software.4. Alter the software in any manner.Disclaimer of WarrantyIn using
Source: 2.9.9.2_Setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: D:\GO\pipelines\Release-Frameworks-New\build\REALbasic\REALbasic Visual Studio\Release\GUIStubWin32.pdb source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000000.2244496350.0000000000C7C000.00000002.00000001.01000000.00000008.sdmp, StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2952382327.0000000000C7C000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: vcruntime140.i386.pdb source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2965463316.000000006F861000.00000020.00000001.01000000.0000000A.sdmp
Source: Binary string: vcruntime140.i386.pdbGCTL source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2965463316.000000006F861000.00000020.00000001.01000000.0000000A.sdmp
Source: Binary string: D:\GO\pipelines\Release-Frameworks-New\build\REALbasic\REALbasic Visual Studio\Release\Internet Encodings.pdb source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2965855403.000000006F934000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: msvcp140.i386.pdbGCTL source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2965634395.000000006F881000.00000020.00000001.01000000.0000000B.sdmp
Source: Binary string: D:\GO\pipelines\Release-Frameworks-New\build\REALbasic\REALbasic Visual Studio\Release\Appearance Pak.pdb source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2965285604.000000006F834000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: D:\GO\pipelines\Release-Frameworks-New\build\REALbasic\REALbasic Visual Studio\Release\Appearance Pak.pdbAA source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2965285604.000000006F834000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: msvcp140.i386.pdb source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2965634395.000000006F881000.00000020.00000001.01000000.0000000B.sdmp
Source: Binary string: D:\GO\pipelines\Release-Frameworks-New\build\REALbasic\REALbasic Visual Studio\Release\XojoGUIFramework64.pdb source: 2.9.9.2_Setup.tmp, 00000001.00000003.2245850293.00000000062C0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\GO\pipelines\Release-Frameworks-New\build\REALbasic\REALbasic Visual Studio\Release\XojoGUIFramework32.pdb source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2962437458.000000006BA16000.00000002.00000001.01000000.00000009.sdmp
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_00C744A3 FindFirstFileExA,6_2_00C744A3
Source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2957422423.000000000403B000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://%s:%d%sGET20901-GITv2.9.0-69-gc0a8dd120901texttextnoenccommentstring
Source: 2.9.9.2_Setup.tmp, 00000001.00000003.2245850293.000000000660D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: 2.9.9.2_Setup.tmp, 00000001.00000003.2245850293.000000000660D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: 2.9.9.2_Setup.exe, 00000000.00000003.1713542011.0000000002510000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.exe, 00000000.00000003.2261541977.0000000002181000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.tmp, 00000001.00000003.1717982274.0000000003420000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.tmp, 00000001.00000003.2251687445.000000000373B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://counter-strike.com.ua/
Source: is-RLRM1.tmp.1.drString found in binary or memory: http://crl.globalsign.com/gs/gscodesignsha2g2.crl0
Source: is-RLRM1.tmp.1.drString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingg2.crl0T
Source: is-RLRM1.tmp.1.drString found in binary or memory: http://crl.globalsign.net/root-r3.crl0
Source: is-RLRM1.tmp.1.drString found in binary or memory: http://crl.globalsign.net/root.crl0
Source: 2.9.9.2_Setup.tmp, 00000001.00000003.2245850293.000000000660D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: 2.9.9.2_Setup.tmp, 00000001.00000003.2245850293.000000000660D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: 2.9.9.2_Setup.tmp, 00000001.00000003.2245850293.000000000660D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: 2.9.9.2_Setup.tmp, 00000001.00000003.2245850293.000000000660D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: 2.9.9.2_Setup.tmp, 00000001.00000003.2245850293.000000000660D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2957422423.000000000403B000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://medical.nema.org/
Source: 2.9.9.2_Setup.tmp, 00000001.00000003.2245850293.000000000660D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: 2.9.9.2_Setup.tmp, 00000001.00000003.2245850293.000000000660D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
Source: 2.9.9.2_Setup.tmp, 00000001.00000003.2245850293.000000000660D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
Source: is-RLRM1.tmp.1.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g20
Source: is-RLRM1.tmp.1.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g2.crt08
Source: is-RLRM1.tmp.1.drString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingg2.crt0
Source: 2.9.9.2_Setup.tmp, 00000001.00000003.2245850293.000000000660D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: 2.9.9.2_Setup.tmp, 00000001.00000003.2245850293.000000000660D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: 2.9.9.2_Setup.tmp, 00000001.00000003.2245850293.000000000660D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: is-92PP5.tmp.1.drString found in binary or memory: http://www.GraphicsMagick.org/
Source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2957422423.0000000003F98000.00000002.00000001.01000000.00000010.sdmp, is-92PP5.tmp.1.drString found in binary or memory: http://www.GraphicsMagick.org/..
Source: is-92PP5.tmp.1.drString found in binary or memory: http://www.GraphicsMagick.org/www/Copyright.html
Source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2960460218.00000000103B0000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/extension/
Source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2960460218.00000000103B0000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/field#
Source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2960460218.00000000103B0000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/id/
Source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2960460218.00000000103B0000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/property#
Source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2960460218.00000000103B0000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/schema#
Source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2960460218.00000000103B0000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/type#
Source: 2.9.9.2_Setup.exe, 00000000.00000003.1713542011.0000000002510000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.exe, 00000000.00000003.2261541977.0000000002181000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.tmp, 00000001.00000003.1717982274.0000000003420000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.tmp, 00000001.00000003.2251687445.000000000373B000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.dk-soft.org/
Source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2960460218.00000000103B0000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: http://www.dynaforms.com
Source: 2.9.9.2_Setup.exe, 00000000.00000003.1713542011.0000000002510000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.exe, 00000000.00000003.2261541977.0000000002181000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.tmp, 00000001.00000003.1717982274.0000000003420000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.tmp, 00000001.00000003.2253978403.00000000023F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.haysoft.org%1-k
Source: 2.9.9.2_Setup.exe, 00000000.00000003.1714986335.000000007FBE0000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.exe, 00000000.00000003.1714399970.0000000002650000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.tmp, 00000001.00000000.1716198512.0000000000401000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: http://www.innosetup.com/
Source: 2.9.9.2_Setup.exeString found in binary or memory: http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
Source: is-92PP5.tmp.1.drString found in binary or memory: http://www.libpng.org/
Source: is-92PP5.tmp.1.drString found in binary or memory: http://www.libpng.org/pub/mng/
Source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2960460218.00000000103B0000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: http://www.npes.org/pdfx/ns/id/
Source: StagePlotPro_2.9.9.2_Win.exe, StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
Source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html....................
Source: 2.9.9.2_Setup.exe, 00000000.00000003.1714986335.000000007FBE0000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.exe, 00000000.00000003.1714399970.0000000002650000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.tmp, 00000001.00000000.1716198512.0000000000401000.00000020.00000001.01000000.00000004.sdmpString found in binary or memory: http://www.remobjects.com/ps
Source: is-92PP5.tmp.1.drString found in binary or memory: http://www.smtpe.org/
Source: 2.9.9.2_Setup.exe, 00000000.00000003.2261541977.0000000002256000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.tmp, 00000001.00000003.2253978403.00000000024F6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.stageplot.com/
Source: 2.9.9.2_Setup.exe, 00000000.00000003.1713542011.0000000002510000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.tmp, 00000001.00000003.1717982274.0000000003420000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.stageplot.com/2http://www.stageplot.com/2http://www.stageplot.com/
Source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2953480545.0000000002C1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.stageplot.com/DocFiles/StagePlotProDocs.html
Source: 2.9.9.2_Setup.tmp, 00000001.00000003.2253978403.00000000024F6000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.stageplot.com/aiO
Source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2957422423.000000000403B000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.wvware.com/
Source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2957422423.000000000403B000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.wvware.com/libwmf:
Source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2957422423.000000000403B000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.wvware.com/m:
Source: 2.9.9.2_Setup.tmp, 00000001.00000003.2245850293.000000000660D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.xojo.com
Source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2953480545.0000000002C1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://order.shareit.com/cart/add?vendorid=200282096&PRODUCT
Source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2953480545.0000000002C1A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stageplot-license.com/api/licenses/validate
Source: 2.9.9.2_Setup.tmp, 00000001.00000003.2245850293.000000000660D000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
Source: is-RLRM1.tmp.1.drString found in binary or memory: https://www.globalsign.com/repository/0
Source: is-RLRM1.tmp.1.drString found in binary or memory: https://www.globalsign.com/repository/03
Source: is-RLRM1.tmp.1.drString found in binary or memory: https://www.globalsign.com/repository/06
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_00C710006_2_00C71000
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_00C79EA56_2_00C79EA5
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D03B06_2_039D03B0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039983C06_2_039983C0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039DA3C06_2_039DA3C0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039743FB6_2_039743FB
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039663106_2_03966310
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D83206_2_039D8320
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D02906_2_039D0290
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03A102F06_2_03A102F0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03A162D06_2_03A162D0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039742E06_2_039742E0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_0398C2006_2_0398C200
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D62206_2_039D6220
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D22506_2_039D2250
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03A101A06_2_03A101A0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_0395C1D06_2_0395C1D0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039981D06_2_039981D0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039F81E06_2_039F81E0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_0399A1306_2_0399A130
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039741506_2_03974150
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03A1A0B06_2_03A1A0B0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039DA0A06_2_039DA0A0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_0399C0C06_2_0399C0C0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D00106_2_039D0010
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D20306_2_039D2030
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039900206_2_03990020
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D80606_2_039D8060
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03A0E7A06_2_03A0E7A0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039747906_2_03974790
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03A167A96_2_03A167A9
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039787A06_2_039787A0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03A147706_2_03A14770
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03A006E06_2_03A006E0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D86E66_2_039D86E6
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D46306_2_039D4630
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D86786_2_039D8678
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D86766_2_039D8676
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D85D06_2_039D85D0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039985C06_2_039985C0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_0395E4D06_2_0395E4D0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D04D06_2_039D04D0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039904506_2_03990450
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039564406_2_03956440
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03A20BC56_2_03A20BC5
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D4B106_2_039D4B10
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D8B606_2_039D8B60
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03A10AA06_2_03A10AA0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039C8AA06_2_039C8AA0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03A2CAC56_2_03A2CAC5
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03974AE86_2_03974AE8
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03990A106_2_03990A10
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D09B06_2_039D09B0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D89486_2_039D8948
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D89466_2_039D8946
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D29706_2_039D2970
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D88A06_2_039D88A0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03A2A8246_2_03A2A824
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03A10F806_2_03A10F80
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D8FF06_2_039D8FF0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D2FE06_2_039D2FE0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_0399AF106_2_0399AF10
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039DAE906_2_039DAE90
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D0EB06_2_039D0EB0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03990E406_2_03990E40
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03A10E406_2_03A10E40
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03990E696_2_03990E69
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D8DA06_2_039D8DA0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039D4DD06_2_039D4DD0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039DED106_2_039DED10
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03A2AD686_2_03A2AD68
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039C8D406_2_039C8D40
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03974CEE6_2_03974CEE
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03990C106_2_03990C10
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03A013F06_2_03A013F0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_039993F06_2_039993F0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03A2B2AC6_2_03A2B2AC
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: String function: 03A17EF0 appears 420 times
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: String function: 039BF8E0 appears 32 times
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: String function: 0399AD40 appears 108 times
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: String function: 039AB9A0 appears 64 times
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: String function: 03951230 appears 89 times
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: String function: 03954680 appears 69 times
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: String function: 0399ACE0 appears 37 times
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: String function: 03A20184 appears 34 times
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: String function: 0398AD50 appears 135 times
Source: 2.9.9.2_Setup.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: 2.9.9.2_Setup.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
Source: is-SSUJJ.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: is-SSUJJ.tmp.1.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
Source: 2.9.9.2_Setup.exe, 00000000.00000003.1714986335.000000007FBE0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs 2.9.9.2_Setup.exe
Source: 2.9.9.2_Setup.exe, 00000000.00000003.1714399970.0000000002650000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs 2.9.9.2_Setup.exe
Source: 2.9.9.2_Setup.exe, 00000000.00000000.1713175232.00000000004B8000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs 2.9.9.2_Setup.exe
Source: 2.9.9.2_Setup.exe, 00000000.00000003.2261541977.0000000002238000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamekernel32j% vs 2.9.9.2_Setup.exe
Source: 2.9.9.2_Setup.exeBinary or memory string: OriginalFileName vs 2.9.9.2_Setup.exe
Source: 2.9.9.2_Setup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: classification engineClassification label: clean4.winEXE@5/1540@0/0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_00C71000 FindResourceW,LoadResource,LockResource,GetModuleFileNameW,_wcsrchr,SetDllDirectoryW,SetDllDirectoryW,SetDllDirectoryW,LoadLibraryW,GetModuleFileNameW,_wcsrchr,SetDllDirectoryW,LoadLibraryW,GetProcAddress,6_2_00C71000
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotProJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Users\user\AppData\Local\ProgramsJump to behavior
Source: C:\Users\user\Desktop\2.9.9.2_Setup.exeFile created: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmpJump to behavior
Source: C:\Users\user\Desktop\2.9.9.2_Setup.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\Desktop\2.9.9.2_Setup.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile read: C:\Program Files (x86)\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\2.9.9.2_Setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
Source: 2.9.9.2_Setup.exeString found in binary or memory: /LOADINF="filename"
Source: 2.9.9.2_Setup.exeString found in binary or memory: /aDD5s(
Source: C:\Users\user\Desktop\2.9.9.2_Setup.exeFile read: C:\Users\user\Desktop\2.9.9.2_Setup.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\2.9.9.2_Setup.exe "C:\Users\user\Desktop\2.9.9.2_Setup.exe"
Source: C:\Users\user\Desktop\2.9.9.2_Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp "C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp" /SL5="$2044E,46868961,721408,C:\Users\user\Desktop\2.9.9.2_Setup.exe"
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpProcess created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exe "C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exe"
Source: C:\Users\user\Desktop\2.9.9.2_Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp "C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp" /SL5="$2044E,46868961,721408,C:\Users\user\Desktop\2.9.9.2_Setup.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpProcess created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exe "C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exe"Jump to behavior
Source: C:\Users\user\Desktop\2.9.9.2_Setup.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\2.9.9.2_Setup.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\2.9.9.2_Setup.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\2.9.9.2_Setup.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\2.9.9.2_Setup.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: mpr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: msftedit.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: windows.globalization.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: bcp47mrm.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: globinputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: windows.ui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: inputhost.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: sfc.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: sfc_os.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: xojoguiframework32.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: sensapi.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: winmm.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: d2d1.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: prntvpt.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: msvcp140.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: propsys.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
Source: StagePlotPro.lnk.1.drLNK file: ..\..\..\..\..\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exe
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpWindow found: window name: TSelectLanguageFormJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpAutomated click: OK
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpAutomated click: I accept the agreement
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile opened: C:\Windows\SysWOW64\MSFTEDIT.DLLJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.Use of StagePlotPro software is governed by the following terms. Please read this license agreement carefully. If you accept these terms click the Agree button below. If you do not accept these terms click the Don't Agree button and please remove this software from your computer.Trial-wareStagePlotPro is distributed as trial-ware. You may use StagePlotPro in trial mode for up to 30 days from the time you first use it. After this trial period is over you may purchase a user license and will be provided a registration key to enable unlimited use to the current version of StagePlotPro. If you purchase a license you agree to abide by the following terms:Definitions"You" "your" and "the user" refers to the purchaser of StagePlotPro software."Software" refers to all codes techniques software tools formats designs concepts methods ideas and documentation associated with the computer program StagePlotPro from Divertisma. "Software" expressly includes the source code and object code compiled and uncompiled used in StagePlotPro and any of its updates and upgrades on any form of computer readable media whatever including floppy disks hard disks tape drives and the like."Documentation" refers to printed instructional and reference material that is bundled or sold with StagePlotPro from Divertisma."Author" refers to the author of this software Divertisma.Copyright/Proprietary ProtectionOwnership of and interest in this software and its documentation shall remain with the author. This software is owned by the author and contains valuable and proprietary information of the author. If you violate any part of this agreement your right to use this software terminates automatically. In the event of termination of this agreement you must destroy all copies of this software and derivatives of this software in your possession and cease distributing the same.License GrantThis software is being licensed to you as provided by the terms of this agreement. You may:1. Use this software for one person.2. Make one backup copy of this software for purposes of protecting your master file.3. Use this software on a second computer provided that only one person uses this software and that you do not use this software on both computers at the same time.4. Use your registration key with this software running within the platform(s) for which you purchase a license: Apple Computer's Macintosh OS X or the Microsoft Windows operating system or both.License RestrictionsYou may not:1. Distribute this software.2. Create any derivative works from this software for distribution or for any other purpose.3. Reverse engineer disassemble decompile or otherwise attempt to discover the logic or source code to this software.4. Alter the software in any manner.Disclaimer of WarrantyIn using
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpWindow detected: License AgreementPlease read the following important information before continuing.Please read the following License Agreement. You must accept the terms of this agreement before continuing with the installation.Use of StagePlotPro software is governed by the following terms. Please read this license agreement carefully. If you accept these terms click the Agree button below. If you do not accept these terms click the Don't Agree button and please remove this software from your computer.Trial-wareStagePlotPro is distributed as trial-ware. You may use StagePlotPro in trial mode for up to 30 days from the time you first use it. After this trial period is over you may purchase a user license and will be provided a registration key to enable unlimited use to the current version of StagePlotPro. If you purchase a license you agree to abide by the following terms:Definitions"You" "your" and "the user" refers to the purchaser of StagePlotPro software."Software" refers to all codes techniques software tools formats designs concepts methods ideas and documentation associated with the computer program StagePlotPro from Divertisma. "Software" expressly includes the source code and object code compiled and uncompiled used in StagePlotPro and any of its updates and upgrades on any form of computer readable media whatever including floppy disks hard disks tape drives and the like."Documentation" refers to printed instructional and reference material that is bundled or sold with StagePlotPro from Divertisma."Author" refers to the author of this software Divertisma.Copyright/Proprietary ProtectionOwnership of and interest in this software and its documentation shall remain with the author. This software is owned by the author and contains valuable and proprietary information of the author. If you violate any part of this agreement your right to use this software terminates automatically. In the event of termination of this agreement you must destroy all copies of this software and derivatives of this software in your possession and cease distributing the same.License GrantThis software is being licensed to you as provided by the terms of this agreement. You may:1. Use this software for one person.2. Make one backup copy of this software for purposes of protecting your master file.3. Use this software on a second computer provided that only one person uses this software and that you do not use this software on both computers at the same time.4. Use your registration key with this software running within the platform(s) for which you purchase a license: Apple Computer's Macintosh OS X or the Microsoft Windows operating system or both.License RestrictionsYou may not:1. Distribute this software.2. Create any derivative works from this software for distribution or for any other purpose.3. Reverse engineer disassemble decompile or otherwise attempt to discover the logic or source code to this software.4. Alter the software in any manner.Disclaimer of WarrantyIn using
Source: 2.9.9.2_Setup.exeStatic file information: File size 47720059 > 1048576
Source: 2.9.9.2_Setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: D:\GO\pipelines\Release-Frameworks-New\build\REALbasic\REALbasic Visual Studio\Release\GUIStubWin32.pdb source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000000.2244496350.0000000000C7C000.00000002.00000001.01000000.00000008.sdmp, StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2952382327.0000000000C7C000.00000002.00000001.01000000.00000008.sdmp
Source: Binary string: vcruntime140.i386.pdb source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2965463316.000000006F861000.00000020.00000001.01000000.0000000A.sdmp
Source: Binary string: vcruntime140.i386.pdbGCTL source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2965463316.000000006F861000.00000020.00000001.01000000.0000000A.sdmp
Source: Binary string: D:\GO\pipelines\Release-Frameworks-New\build\REALbasic\REALbasic Visual Studio\Release\Internet Encodings.pdb source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2965855403.000000006F934000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: msvcp140.i386.pdbGCTL source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2965634395.000000006F881000.00000020.00000001.01000000.0000000B.sdmp
Source: Binary string: D:\GO\pipelines\Release-Frameworks-New\build\REALbasic\REALbasic Visual Studio\Release\Appearance Pak.pdb source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2965285604.000000006F834000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: D:\GO\pipelines\Release-Frameworks-New\build\REALbasic\REALbasic Visual Studio\Release\Appearance Pak.pdbAA source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2965285604.000000006F834000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: msvcp140.i386.pdb source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2965634395.000000006F881000.00000020.00000001.01000000.0000000B.sdmp
Source: Binary string: D:\GO\pipelines\Release-Frameworks-New\build\REALbasic\REALbasic Visual Studio\Release\XojoGUIFramework64.pdb source: 2.9.9.2_Setup.tmp, 00000001.00000003.2245850293.00000000062C0000.00000004.00001000.00020000.00000000.sdmp
Source: Binary string: D:\GO\pipelines\Release-Frameworks-New\build\REALbasic\REALbasic Visual Studio\Release\XojoGUIFramework32.pdb source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2962437458.000000006BA16000.00000002.00000001.01000000.00000009.sdmp
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_00C71000 FindResourceW,LoadResource,LockResource,GetModuleFileNameW,_wcsrchr,SetDllDirectoryW,SetDllDirectoryW,SetDllDirectoryW,LoadLibraryW,GetModuleFileNameW,_wcsrchr,SetDllDirectoryW,LoadLibraryW,GetProcAddress,6_2_00C71000
Source: 2.9.9.2_Setup.exeStatic PE information: section name: .didata
Source: 2.9.9.2_Setup.tmp.0.drStatic PE information: section name: .didata
Source: is-SSUJJ.tmp.1.drStatic PE information: section name: .didata
Source: is-B1O7B.tmp.1.drStatic PE information: section name: .didat
Source: is-6TM3C.tmp.1.drStatic PE information: section name: minATL
Source: is-PJRIO.tmp.1.drStatic PE information: section name: _RDATA
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_00C71BD6 push ecx; ret 6_2_00C71BE9
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03A201C9 push ecx; ret 6_2_03A201DC
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03A1C7BF push ecx; ret 6_2_03A1C7D2
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-0Q0AL.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-RLRM1.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-D0S8K.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\MBS_Picture_PictureRotate_Plugin_19341.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\Internet Encodings.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-32FFT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-3GTI0.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-QP1GD.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-R55RC.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\unins000.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\msvcp140.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-PFMDC.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\MBS_Main_Registration_Plugin_19341.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\MBS_Util_SystemInformation_Plugin_19341.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-92PP5.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-VPHNC.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\MBS_Encryption_OpenSSL_Plugin_19341.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\XojoGUIFramework32.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Users\user\AppData\Local\Temp\is-U4OLK.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\vcruntime140.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Resources\Appearance Pakx64.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-B1O7B.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Resources\is-HQH7H.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\MBS_GraphicsMagick_GraphicsMagick_Plugin_19341.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\MBS_Util_RotatedText_Plugin_19341.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\MBS_DynaPDF_dynapdf_Plugin_19341.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\MBS_Picture_Picture_Plugin_19341.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\Appearance Pak.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-6TM3C.tmpJump to dropped file
Source: C:\Users\user\Desktop\2.9.9.2_Setup.exeFile created: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\is-J1TFM.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-3LTQ0.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\vccorlib140.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-PJRIO.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\Program Files (x86)\StagePlotPro\is-SSUJJ.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StagePlotPro.lnkJump to behavior
Source: C:\Users\user\Desktop\2.9.9.2_Setup.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-RLRM1.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-0Q0AL.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-D0S8K.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\MBS_Picture_PictureRotate_Plugin_19341.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\Internet Encodings.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-32FFT.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-3GTI0.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-QP1GD.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-R55RC.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\unins000.exe (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\MBS_Main_Registration_Plugin_19341.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-PFMDC.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\MBS_Util_SystemInformation_Plugin_19341.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-92PP5.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-VPHNC.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\MBS_Encryption_OpenSSL_Plugin_19341.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-U4OLK.tmp\_isetup\_setup64.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Resources\Appearance Pakx64.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-B1O7B.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\MBS_GraphicsMagick_GraphicsMagick_Plugin_19341.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Resources\is-HQH7H.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\MBS_Util_RotatedText_Plugin_19341.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\MBS_Picture_Picture_Plugin_19341.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\MBS_DynaPDF_dynapdf_Plugin_19341.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\Appearance Pak.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-6TM3C.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\vccorlib140.dll (copy)Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-3LTQ0.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-PJRIO.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpDropped PE file which has not been started: C:\Program Files (x86)\StagePlotPro\is-SSUJJ.tmpJump to dropped file
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeAPI coverage: 2.3 %
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_00C744A3 FindFirstFileExA,6_2_00C744A3
Source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2952951946.000000000104E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeAPI call chain: ExitProcess graph end nodegraph_6-56027
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpProcess information queried: ProcessInformationJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_00C74062 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00C74062
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_00C71000 FindResourceW,LoadResource,LockResource,GetModuleFileNameW,_wcsrchr,SetDllDirectoryW,SetDllDirectoryW,SetDllDirectoryW,LoadLibraryW,GetModuleFileNameW,_wcsrchr,SetDllDirectoryW,LoadLibraryW,GetProcAddress,6_2_00C71000
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_00C7311D mov eax, dword ptr fs:[00000030h]6_2_00C7311D
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_00C7629D GetProcessHeap,6_2_00C7629D
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_00C714E9 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_00C714E9
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_00C74062 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00C74062
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_00C7198C IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00C7198C
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_00C71ADD SetUnhandledExceptionFilter,6_2_00C71ADD
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03A1F3C0 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_03A1F3C0
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03A17341 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_03A17341
Source: StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2962437458.000000006BA16000.00000002.00000001.01000000.00000009.sdmpBinary or memory string: jmenuShutdownSHELL_TRAYWNDcom.microsoft.bmppublic.tiffpublic.pngpublic.jpegcom.compuserve.gifPictureThe Transparent property cannot be used with Pictures with alpha channelsOnly 0 or 1 are acceptabled valuesPicture properties and methods cannot be used before Picture's Constructor has finished. Call Super.Constructor in your overriding constructor before doing this operation.Masks for Pictures with alpha channel is not supportedtempGtempPicture..\..\..\..\Common\runPicture.cpppicApplyMask is not supported for vector imagesThis format is not supportedUsing GetData on an image is not supportedMemoryBlock size must be > 0CopyColorChannels is not supported for multi-representation imagesCopyColorChannels is not supported for vector imagesThe Mask does not match the width/height of the PictureApplyMask is not supported for imagesheight must be >= 0width must be >= 0CopyMask is not supported for imagesCopyMask is not supported for vector imageswidth must be greater than 0pic->imagescale must be greater than zeroscale must be a finite valueimage at index %d is Nilbitmaps array must have at least one itembitmaps array is Nilheight must be greater than 0Only WindowsBMP or WindowsICON is supportedbitmaps must have the same aspect ratioimage at index %d is not a bitmap
Source: 2.9.9.2_Setup.tmp, 00000001.00000003.2245850293.00000000062C0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: PlayMoviePlayerActiongetPlayActiongetStopActioncontextStopControllerSizeChangedMoviePlayerMovie..\..\..\..\Common\runMedia.cppmenuShutdownSHELL_TRAYWND
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_00C71BEB cpuid 6_2_00C71BEB
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: GetLocaleInfoA,6_2_03A28C80
Source: C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmpQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeQueries volume information: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Resources\stageplotproleft.png VolumeInformationJump to behavior
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_00C71874 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,6_2_00C71874
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_03A24A88 ____lc_codepage_func,_strlen,_strlen,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,6_2_03A24A88
Source: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exeCode function: 6_2_0399AB90 GetStdHandle,GetFileType,__vsnprintf,WriteFile,__vsnprintf,GetVersion,RegisterEventSourceA,ReportEventA,DeregisterEventSource,MessageBoxA,6_2_0399AB90
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
Registry Run Keys / Startup Folder
2
Process Injection
2
Masquerading
OS Credential Dumping2
System Time Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault Accounts1
Native API
1
DLL Side-Loading
1
Registry Run Keys / Startup Folder
2
Process Injection
LSASS Memory21
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
DLL Side-Loading
1
Deobfuscate/Decode Files or Information
Security Account Manager2
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
Obfuscated Files or Information
NTDS2
System Owner/User Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets2
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials33
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
2.9.9.2_Setup.exe0%ReversingLabs
SourceDetectionScannerLabelLink
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\Appearance Pak.dll (copy)0%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\Internet Encodings.dll (copy)0%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\MBS_DynaPDF_dynapdf_Plugin_19341.dll (copy)2%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\MBS_Encryption_OpenSSL_Plugin_19341.dll (copy)2%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\MBS_GraphicsMagick_GraphicsMagick_Plugin_19341.dll (copy)2%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\MBS_Main_Registration_Plugin_19341.dll (copy)2%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\MBS_Picture_PictureRotate_Plugin_19341.dll (copy)2%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\MBS_Picture_Picture_Plugin_19341.dll (copy)2%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\MBS_Util_RotatedText_Plugin_19341.dll (copy)2%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\MBS_Util_SystemInformation_Plugin_19341.dll (copy)2%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\XojoGUIFramework32.dll (copy)0%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-0Q0AL.tmp2%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-32FFT.tmp0%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-3GTI0.tmp0%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-3LTQ0.tmp2%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-6TM3C.tmp0%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-92PP5.tmp2%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-B1O7B.tmp0%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-D0S8K.tmp2%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-PFMDC.tmp2%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-PJRIO.tmp0%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-QP1GD.tmp2%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-R55RC.tmp0%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-RLRM1.tmp2%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\is-VPHNC.tmp2%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\msvcp140.dll (copy)0%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\vccorlib140.dll (copy)0%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Libs\vcruntime140.dll (copy)0%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Resources\Appearance Pakx64.dll (copy)0%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win Resources\is-HQH7H.tmp0%ReversingLabs
C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exe (copy)2%ReversingLabs
C:\Program Files (x86)\StagePlotPro\is-J1TFM.tmp2%ReversingLabs
C:\Program Files (x86)\StagePlotPro\is-SSUJJ.tmp2%ReversingLabs
C:\Program Files (x86)\StagePlotPro\unins000.exe (copy)2%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp2%ReversingLabs
C:\Users\user\AppData\Local\Temp\is-U4OLK.tmp\_isetup\_setup64.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ocsp.thawte.com00%URL Reputationsafe
http://www.dk-soft.org/0%URL Reputationsafe
http://www.remobjects.com/ps0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.GraphicsMagick.org/www/Copyright.htmlis-92PP5.tmp.1.drfalse
    unknown
    http://www.innosetup.com/2.9.9.2_Setup.exe, 00000000.00000003.1714986335.000000007FBE0000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.exe, 00000000.00000003.1714399970.0000000002650000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.tmp, 00000001.00000000.1716198512.0000000000401000.00000020.00000001.01000000.00000004.sdmpfalse
      unknown
      http://www.aiim.org/pdfa/ns/property#StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2960460218.00000000103B0000.00000002.00000001.01000000.0000000E.sdmpfalse
        high
        http://medical.nema.org/StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2957422423.000000000403B000.00000002.00000001.01000000.00000010.sdmpfalse
          unknown
          http://www.xojo.com2.9.9.2_Setup.tmp, 00000001.00000003.2245850293.000000000660D000.00000004.00001000.00020000.00000000.sdmpfalse
            high
            http://www.aiim.org/pdfa/ns/id/StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2960460218.00000000103B0000.00000002.00000001.01000000.0000000E.sdmpfalse
              high
              http://www.GraphicsMagick.org/..StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2957422423.0000000003F98000.00000002.00000001.01000000.00000010.sdmp, is-92PP5.tmp.1.drfalse
                unknown
                http://www.libpng.org/pub/mng/is-92PP5.tmp.1.drfalse
                  high
                  http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU2.9.9.2_Setup.exefalse
                    high
                    http://ocsp.thawte.com02.9.9.2_Setup.tmp, 00000001.00000003.2245850293.000000000660D000.00000004.00001000.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://www.aiim.org/pdfa/ns/schema#StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2960460218.00000000103B0000.00000002.00000001.01000000.0000000E.sdmpfalse
                      high
                      https://stageplot-license.com/api/licenses/validateStagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2953480545.0000000002C1A000.00000004.00000020.00020000.00000000.sdmpfalse
                        unknown
                        http://www.wvware.com/libwmf:StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2957422423.000000000403B000.00000002.00000001.01000000.00000010.sdmpfalse
                          unknown
                          https://order.shareit.com/cart/add?vendorid=200282096&PRODUCTStagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2953480545.0000000002C1A000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            http://%s:%d%sGET20901-GITv2.9.0-69-gc0a8dd120901texttextnoenccommentstringStagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2957422423.000000000403B000.00000002.00000001.01000000.00000010.sdmpfalse
                              low
                              http://www.openssl.org/support/faq.htmlStagePlotPro_2.9.9.2_Win.exe, StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpfalse
                                high
                                http://www.dk-soft.org/2.9.9.2_Setup.exe, 00000000.00000003.1713542011.0000000002510000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.exe, 00000000.00000003.2261541977.0000000002181000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.tmp, 00000001.00000003.1717982274.0000000003420000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.tmp, 00000001.00000003.2251687445.000000000373B000.00000004.00001000.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.dynaforms.comStagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2960460218.00000000103B0000.00000002.00000001.01000000.0000000E.sdmpfalse
                                  unknown
                                  http://www.haysoft.org%1-k2.9.9.2_Setup.exe, 00000000.00000003.1713542011.0000000002510000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.exe, 00000000.00000003.2261541977.0000000002181000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.tmp, 00000001.00000003.1717982274.0000000003420000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.tmp, 00000001.00000003.2253978403.00000000023F0000.00000004.00001000.00020000.00000000.sdmpfalse
                                    low
                                    http://www.smtpe.org/is-92PP5.tmp.1.drfalse
                                      unknown
                                      http://www.wvware.com/StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2957422423.000000000403B000.00000002.00000001.01000000.00000010.sdmpfalse
                                        unknown
                                        http://www.aiim.org/pdfa/ns/type#StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2960460218.00000000103B0000.00000002.00000001.01000000.0000000E.sdmpfalse
                                          high
                                          http://crl.thawte.com/ThawteTimestampingCA.crl02.9.9.2_Setup.tmp, 00000001.00000003.2245850293.000000000660D000.00000004.00001000.00020000.00000000.sdmpfalse
                                            high
                                            http://www.stageplot.com/2http://www.stageplot.com/2http://www.stageplot.com/2.9.9.2_Setup.exe, 00000000.00000003.1713542011.0000000002510000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.tmp, 00000001.00000003.1717982274.0000000003420000.00000004.00001000.00020000.00000000.sdmpfalse
                                              unknown
                                              http://www.stageplot.com/aiO2.9.9.2_Setup.tmp, 00000001.00000003.2253978403.00000000024F6000.00000004.00001000.00020000.00000000.sdmpfalse
                                                unknown
                                                http://www.openssl.org/support/faq.html....................StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpfalse
                                                  high
                                                  http://www.npes.org/pdfx/ns/id/StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2960460218.00000000103B0000.00000002.00000001.01000000.0000000E.sdmpfalse
                                                    unknown
                                                    http://www.GraphicsMagick.org/is-92PP5.tmp.1.drfalse
                                                      unknown
                                                      http://www.aiim.org/pdfa/ns/field#StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2960460218.00000000103B0000.00000002.00000001.01000000.0000000E.sdmpfalse
                                                        high
                                                        http://counter-strike.com.ua/2.9.9.2_Setup.exe, 00000000.00000003.1713542011.0000000002510000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.exe, 00000000.00000003.2261541977.0000000002181000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.tmp, 00000001.00000003.1717982274.0000000003420000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.tmp, 00000001.00000003.2251687445.000000000373B000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://www.aiim.org/pdfa/ns/extension/StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2960460218.00000000103B0000.00000002.00000001.01000000.0000000E.sdmpfalse
                                                            high
                                                            http://www.wvware.com/m:StagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2957422423.000000000403B000.00000002.00000001.01000000.00000010.sdmpfalse
                                                              unknown
                                                              http://www.remobjects.com/ps2.9.9.2_Setup.exe, 00000000.00000003.1714986335.000000007FBE0000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.exe, 00000000.00000003.1714399970.0000000002650000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.tmp, 00000001.00000000.1716198512.0000000000401000.00000020.00000001.01000000.00000004.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.stageplot.com/2.9.9.2_Setup.exe, 00000000.00000003.2261541977.0000000002256000.00000004.00001000.00020000.00000000.sdmp, 2.9.9.2_Setup.tmp, 00000001.00000003.2253978403.00000000024F6000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                unknown
                                                                http://www.stageplot.com/DocFiles/StagePlotProDocs.htmlStagePlotPro_2.9.9.2_Win.exe, 00000006.00000002.2953480545.0000000002C1A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://www.libpng.org/is-92PP5.tmp.1.drfalse
                                                                    high
                                                                    No contacted IP infos
                                                                    Joe Sandbox version:40.0.0 Tourmaline
                                                                    Analysis ID:1427882
                                                                    Start date and time:2024-04-18 09:53:53 +02:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:0h 9m 7s
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:default.jbs
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:10
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • HCA enabled
                                                                    • EGA enabled
                                                                    • AMSI enabled
                                                                    Analysis Mode:default
                                                                    Analysis stop reason:Timeout
                                                                    Sample name:2.9.9.2_Setup.exe
                                                                    Detection:CLEAN
                                                                    Classification:clean4.winEXE@5/1540@0/0
                                                                    EGA Information:
                                                                    • Successful, ratio: 100%
                                                                    HCA Information:
                                                                    • Successful, ratio: 100%
                                                                    • Number of executed functions: 4
                                                                    • Number of non-executed functions: 141
                                                                    Cookbook Comments:
                                                                    • Found application associated with file extension: .exe
                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                    • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                    • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                    • Report size getting too big, too many NtWriteFile calls found.
                                                                    • VT rate limit hit for: 2.9.9.2_Setup.exe
                                                                    No simulations
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    No context
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):181208
                                                                    Entropy (8bit):7.173639688092709
                                                                    Encrypted:false
                                                                    SSDEEP:3072:akW9mhcbEWcG8XFPJewnM1d0EdCHH3vdP9VC7tfA/+C7EjVt:aklibH8X7yn2Cx4/+AiVt
                                                                    MD5:555124D40481521D482B4F0E56A793C3
                                                                    SHA1:101604BF30C05BD4A6412911F8868BB1D886E504
                                                                    SHA-256:C61F31E660F801A338559F766BC15B0833BDEC5BAA5B27419D02F75C162BCCDA
                                                                    SHA-512:FBEC257BD76009181D660A7B2550BA683F1D865DBB285F62D408468EDEFEB470EE4D1505659B3D5914DD3433972E5C43B484A93F2585C1E71E40D7733337F3AD
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K..*...*...*...R...*..*.D..*...t...*...t...*...t...*...t...*..i.H..*...*...*..#t...*..#t...*..&t|..*...*...*..#t...*..Rich.*..........PE..L....mc[...........!....."...........).......@............................................@.........................@Z..T....Z..........h............................R..T...................DS.......R..@............@...............................text....!.......".................. ..`.rdata...%...@...&...&..............@..@.data....I...p...@...L..............@....tls................................@....gfids..L...........................@..@.rsrc...h...........................@..@.reloc..............................@..B................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):22488
                                                                    Entropy (8bit):6.465331230182666
                                                                    Encrypted:false
                                                                    SSDEEP:384:Hn6lsOjgGakQ7PK0CMRVqeBFpkOb0B/t5tSxHx5nYPLBpfDDG8Cv:H6d0heuFpkDB/tbSJx5EVDDGrv
                                                                    MD5:105474C194BD83117435761E381C310B
                                                                    SHA1:48CEAC79EACEFB58A1415ECB64C9ED0D3186E87D
                                                                    SHA-256:539389783CFFE053D4F9A45E8B25B89E223330AC830E6F706C0FE704C8BDB843
                                                                    SHA-512:0ED9887E225ED21EEF3D1CE25A513EDFA38729A01A794512E57B66CE0C74278FC45A0EB8BC75A0768724A07A8FF6B5175A335D2AAE5B9C739E1480F035D387E1
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........6..W...W...W.../2..W.......W.......W.......W.......W..2.j..W...W...W..x....W..x....W..}.^..W...W6..W..x....W..Rich.W..........................PE..L....mc[...........!....."..........#(.......@......................................,.....@..........................G..X...HH..P....p..h............@...............C..p........................... D..@............@..p............................text.... .......".................. ..`.rdata.......@.......&..............@..@.data...H....P.......2..............@....gfids.......`.......4..............@..@.rsrc...h....p.......6..............@..@.reloc...............<..............@..B................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):6200648
                                                                    Entropy (8bit):6.860227743413776
                                                                    Encrypted:false
                                                                    SSDEEP:49152:0I42Jbar8DfO2P9ledLr56lUBpJiBbuPwedQCj6AGGY6ipSAiMO4albtkP0Ps+MG:Cdr8D2L3/dj9GGY6iVKBtW0PsztAH
                                                                    MD5:052DB883C7ADFE206518C3CC82B5B9C1
                                                                    SHA1:B5C386F707375C3C8D7EF249392CAC9124A71CD6
                                                                    SHA-256:38C20EF7920BE2256D17B50CED3D5150DF807A750D81EDBE3B8F7D5D9B281D04
                                                                    SHA-512:62E955F27C69C966003D0A363AE8B532F054A0C38211653A427550882B4632C4796915613444296D0851495A52F522ED8019DC8116ADD16CBA02D616812D923D
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......w.;r3yU!3yU!3yU!.6.!2yU!-+.!>yU!-+.!.yU!-+.!ryU!...!<yU!3yT!.yU!:..!.xU!:..!8xU!:..!2yU!-+.!2yU!:..!2yU!Rich3yU!........................PE..L......Y...........!......:...&.......8.......;.............................. a......^.............................`.S.Y.....S......@\...............^.H....P\..i....................................R.@.............;..............................text...S.:.......:................. ..`.rdata........;.......:.............@..@.data....i....S.......S.............@....rsrc........@\.......Y.............@..@.reloc.......P\.......Y.............@..B................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):1344328
                                                                    Entropy (8bit):6.7237004476297715
                                                                    Encrypted:false
                                                                    SSDEEP:24576:p2M3OZJrbZN5ZygxhPH9tlJzJLE98sLMp/fe2uFhofyCXMEc:AJrj5ZyAhhZm98KMp/fe2ufofyCXMEc
                                                                    MD5:B81C96D88A0B74E23967352E1E243691
                                                                    SHA1:AACBF55F207F769CD3FFDA919C5C39608FDF8826
                                                                    SHA-256:FC4D084B72965F3E2DA3DA785857FE154CC189EF3FE8E51D9CA7DF0134FE4EF0
                                                                    SHA-512:926AA458F1C596CB7C4C392A03BE07CBE9B5F85E1EB91418F26AE31E3AF8065AD404874135B6D90C6877141D701097AFF9AB69CBA1BBB07495551F67AA16671D
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................!...................................<....K........<..................................Rich....................PE..L......Y...........!................$................................................+..............................P...Y.......x....................l..H............................................k..@............................................text...t........................... ..`.rdata..............................@..@.data...x*..........................@....rsrc................f..............@..@.reloc...............l..............@..B........................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):4447048
                                                                    Entropy (8bit):6.57829630722567
                                                                    Encrypted:false
                                                                    SSDEEP:49152:fNU9RRkl5hI9zpnDFHNfLE5OR52sXJx5YnX0gthfxoaT7qY5:lU9RRkKVNfLE5OKsZxi
                                                                    MD5:A60F14FFA8A975BEAE4CA6E988D55C41
                                                                    SHA1:101882E47CA22CCC9CCB15D97E8616EAE1021B4B
                                                                    SHA-256:4F8104120C002F060356237F5DC19C2C2157319AC3594FDEBFF7941453F24A20
                                                                    SHA-512:602B75A00C5748638ED0C0676100C27B076E7A609B7A4BC5A8EB92F2E080C0624E76795A868E5F2F8233EDFD7F5A1124AF6859782D1363FAA19F885A240D5E05
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AWY..67..67..67..y...67..d...67..d..'67..d..867..N..k47.".L..67..66..67..N..q67..N...67..d...67..N...67.Rich.67.........PE..L......Y...........!.....j/..........}......../..............................pE.......D...............................?.`...$.?...... C...............C.H....0C.X................................... .>.@............./.X............................text....h/......j/................. ..`.rdata..`q..../..r...n/.............@..@.data.........@.......?.............@....rsrc........ C......~A.............@..@.reloc..j>...0C..@....A.............@..B................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):186696
                                                                    Entropy (8bit):6.587760286524417
                                                                    Encrypted:false
                                                                    SSDEEP:3072:uakkldsHNuzujdPQqrZZ451UaGq66kHN4vHL2c++cAbz3FYmfA7MRpCcGUZdPx+y:PkklHzujdPQqNy51nGq66kHN4PLf+ZAm
                                                                    MD5:61314A12B960B2EE4DB42261B16913A0
                                                                    SHA1:B7892A4BBA83745E858933BA812BA70E11DA44DC
                                                                    SHA-256:815863315D8957EF9DD60C1A8BC3C68279CF56AAEA2BB0689F3500CF8A23AB5D
                                                                    SHA-512:F87E5E80F88E1D4311B3023CFEABF8BB0375A2E1001EDDE40B66D55B8E06F5A27394FD3B71552C646D25C5034A54994377B94E738925F50A40C72EE263C4E2D4
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................j.......i.......x..............q...............x.........8.....n.......h.......m.....Rich............PE..L......Y...........!.................Q....... ......................................................................0........y..P.......................H............................................l..@............ ..H............................text...-........................... ..`.rdata...d... ...f..................@..@.data...d:...........p..............@....rsrc...............................@..@.reloc..(,..........................@..B................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):137032
                                                                    Entropy (8bit):6.554418595246342
                                                                    Encrypted:false
                                                                    SSDEEP:1536:3oa6XoXf3zDC5ANd+F+kVNG3Y2fS71AyqvYBaAWvtm80ZF9JI05FPorj:3VeO/C22XfhASatSZ335FPQj
                                                                    MD5:CFD27B09EE24307E8CEEA551E0622C74
                                                                    SHA1:579AA57C09611CB44F3FF2F11A62BA070C24BB9D
                                                                    SHA-256:31ABC89E5892F0FC6C66CEB3264EEDBB035CF086459FF15D39C578729D41E705
                                                                    SHA-512:5783D4FECC743E1A8B6FFB19F417646CE91034544EE9D59A434BF1E80039764B399D72CDFB0D7C24764F4476F3CA681C4846DC1E17192F564F1254F199131594
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h.8X..kX..kX..k.FIkY..kQq\k:..kF[[kS..kF[\kA..kF[JkG..k..k_..kX..k:..kQq[kf..kQqMkY..kF[KkY..kQqNkY..kRichX..k........................PE..L......Y...........!.....P..................`...............................P......Ev..............................`..._...$...P.......................H.... ..........................................@............`..D............................text....N.......P.................. ..`.rdata...c...`...d...T..............@..@.data....3..........................@....rsrc...............................@..@.reloc..x(... ...*..................@..B................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):155464
                                                                    Entropy (8bit):6.490268422012749
                                                                    Encrypted:false
                                                                    SSDEEP:3072:CLupu5pFpDJtBpnkGNghS9ZRQ86+4o5b4Z:ClpDJV6M9ZRQ1+JI
                                                                    MD5:7F58B7F149F974C4E33A8DC263867B49
                                                                    SHA1:BBB620A8E00B42A73A49AB825A10CCB4260C70FE
                                                                    SHA-256:EC54A2700E1DBBE4987AA5B60ADD3A12D0E7D07A124E2FDB9EB815074C460DB4
                                                                    SHA-512:1391E015C59A7C82F27E2276C1FF17C692D611F5F555E02406CDC1CC60A728386E60E350ED4CE1CB6017F9C50CC15D97FD81A379F054152B6D72D0F323CF5DB3
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........6...W.W.W.W.W.W'.hW.W.W./}W.W.W..zW.W.W..kW.W.W..}W.W.W...W.W.W.W.W.W.W./zW.W.W./lW.W.W..jW.W.W./oW.W.WRich.W.W........................PE..L...u..Y...........!................$...............................................d...................................Y.......P....P...............H..H....`..........................................@...............D............................text............................... ..`.rdata..YO.......P..................@..@.data....;..........................@....rsrc........P......................@..@.reloc..*,...`......................@..B................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):115528
                                                                    Entropy (8bit):6.511281177716233
                                                                    Encrypted:false
                                                                    SSDEEP:1536:c79E1QGSc3A/ceJBUX/tukXhZFsiHwWNB6ceHtExOR9B6h0dPpZt5HPJEugn:097RcHeLwuM08VSAM9c0dPpr5HhEu
                                                                    MD5:451F48C1D0BA8C7EAC7FA0FC9C11DF78
                                                                    SHA1:5A8DA4F313C9CBCAEF12CD171FB0B37CFD6AA663
                                                                    SHA-256:7049634599891FDE73107E57111A99632E79F46DFE611CE91E0EB86B161397C1
                                                                    SHA-512:AA7BA5B5F64A5544AA2016995B987E46466D150ADEB01833B9FF035932340873D278CF27E0AA2CD46D938F5BCFF3E6F73B04C4AB5F2918700446A3C751203D29
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......X.n.......................~...........................;t{.........t......,.........................Rich....................PE..L......Y...........!.................W.......0.......................................................................x..]...$q..P.......................H............................................g..@............0..\............................text..._........................... ..`.rdata..=I...0...J... ..............@..@.data....3...........j..............@....rsrc...............................@..@.reloc..z$.......&..................@..B........................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):186696
                                                                    Entropy (8bit):6.251462983011741
                                                                    Encrypted:false
                                                                    SSDEEP:3072:krhbYdsBLkEOWDT6zh3hRYUZdJtDM5g6HRi:kr5eIH6zh3hRD9BmH
                                                                    MD5:A567FF9AEAB7CEA466F42199D9E77A3E
                                                                    SHA1:8683AB60820F7739FF3D4E10C3C277B04A0F84FE
                                                                    SHA-256:DA8D170C27A0AA39DE548063340AEE32A532FBFEF3908CBF45D66E965C012CFC
                                                                    SHA-512:1AF2D9FA96BFFA1FE2DFA5C20B9D6912DE6BCDDFAFB7D96537EC44F70A855325C2CCCE51CFBB9E4D917E5A8564E68E872BC10356FBF177227D628C3132970D78
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]QGj<?.j<?.j<?..s..k<?.tn..r<?.tn..a<?.tn..{<?.cD...<?.M.R.h<?.M.D.{<?.j<>..<?.cD.."<?.cD..k<?.tn..k<?.cD..k<?.Richj<?.................PE..L......Y...........!.........*......................................................................................y..c...4o..........................H............................................a..@............................................text............................... ..`.rdata..c...........................@..@.data...$K.......,...b..............@....rsrc...............................@..@.reloc..6,..........................@..B................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):30023128
                                                                    Entropy (8bit):6.327952643588646
                                                                    Encrypted:false
                                                                    SSDEEP:393216:OIEhv34KAzeR31BwiFvsiXUxew+fWhl1MUl2noOg9Wbkxy0MS/FT437T/0rPO2zF:7G3MXV
                                                                    MD5:442F4302D78C83C9B79E68860AC47C98
                                                                    SHA1:4F835907B06531079DC9FD9866300129EA914E96
                                                                    SHA-256:26888589837408C50A23F559B077690A7CE356F1B9933605D1D7A6E368C5A232
                                                                    SHA-512:91A76B64E8D276316B249841CB400DF989D3C256D636EBADDF48B8170B6BD004EBD581DA32C24D8C846262015DE2121B4C1F8F9BD1D315F9CE1AAFCCC2EE4765
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...................................X...........!..L.!This program cannot be run in DOS mode....$.......'..c..c..c..j.".w.....a...ev.f..X...s..X...j..X...g..:..h......d..c..b.....D.......:~.b..:a.a..X...|..:z.L..c........@......)......b...N.b..c.&.b......b..Richc..................PE..L...wpc[.........."!......8...........4.......9...........................................@.............................4...4........p...,......................L.......p...........................0...@.............9..............................text...q.8.......8................. ..`.rdata.......9......8.............@..@.data....\..........................@....gfids..D....P......................@..@.tls.........`......................@....rsrc....,...p...,..................@..@.reloc..L...........................@..B................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):1344328
                                                                    Entropy (8bit):6.7237004476297715
                                                                    Encrypted:false
                                                                    SSDEEP:24576:p2M3OZJrbZN5ZygxhPH9tlJzJLE98sLMp/fe2uFhofyCXMEc:AJrj5ZyAhhZm98KMp/fe2ufofyCXMEc
                                                                    MD5:B81C96D88A0B74E23967352E1E243691
                                                                    SHA1:AACBF55F207F769CD3FFDA919C5C39608FDF8826
                                                                    SHA-256:FC4D084B72965F3E2DA3DA785857FE154CC189EF3FE8E51D9CA7DF0134FE4EF0
                                                                    SHA-512:926AA458F1C596CB7C4C392A03BE07CBE9B5F85E1EB91418F26AE31E3AF8065AD404874135B6D90C6877141D701097AFF9AB69CBA1BBB07495551F67AA16671D
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................!...................................<....K........<..................................Rich....................PE..L......Y...........!................$................................................+..............................P...Y.......x....................l..H............................................k..@............................................text...t........................... ..`.rdata..............................@..@.data...x*..........................@....rsrc................f..............@..@.reloc...............l..............@..B........................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):30023128
                                                                    Entropy (8bit):6.327952643588646
                                                                    Encrypted:false
                                                                    SSDEEP:393216:OIEhv34KAzeR31BwiFvsiXUxew+fWhl1MUl2noOg9Wbkxy0MS/FT437T/0rPO2zF:7G3MXV
                                                                    MD5:442F4302D78C83C9B79E68860AC47C98
                                                                    SHA1:4F835907B06531079DC9FD9866300129EA914E96
                                                                    SHA-256:26888589837408C50A23F559B077690A7CE356F1B9933605D1D7A6E368C5A232
                                                                    SHA-512:91A76B64E8D276316B249841CB400DF989D3C256D636EBADDF48B8170B6BD004EBD581DA32C24D8C846262015DE2121B4C1F8F9BD1D315F9CE1AAFCCC2EE4765
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...................................X...........!..L.!This program cannot be run in DOS mode....$.......'..c..c..c..j.".w.....a...ev.f..X...s..X...j..X...g..:..h......d..c..b.....D.......:~.b..:a.a..X...|..:z.L..c........@......)......b...N.b..c.&.b......b..Richc..................PE..L...wpc[.........."!......8...........4.......9...........................................@.............................4...4........p...,......................L.......p...........................0...@.............9..............................text...q.8.......8................. ..`.rdata.......9......8.............@..@.data....\..........................@....gfids..D....P......................@..@.tls.........`......................@....rsrc....,...p...,..................@..@.reloc..L...........................@..B................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):22488
                                                                    Entropy (8bit):6.465331230182666
                                                                    Encrypted:false
                                                                    SSDEEP:384:Hn6lsOjgGakQ7PK0CMRVqeBFpkOb0B/t5tSxHx5nYPLBpfDDG8Cv:H6d0heuFpkDB/tbSJx5EVDDGrv
                                                                    MD5:105474C194BD83117435761E381C310B
                                                                    SHA1:48CEAC79EACEFB58A1415ECB64C9ED0D3186E87D
                                                                    SHA-256:539389783CFFE053D4F9A45E8B25B89E223330AC830E6F706C0FE704C8BDB843
                                                                    SHA-512:0ED9887E225ED21EEF3D1CE25A513EDFA38729A01A794512E57B66CE0C74278FC45A0EB8BC75A0768724A07A8FF6B5175A335D2AAE5B9C739E1480F035D387E1
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........6..W...W...W.../2..W.......W.......W.......W.......W..2.j..W...W...W..x....W..x....W..}.^..W...W6..W..x....W..Rich.W..........................PE..L....mc[...........!....."..........#(.......@......................................,.....@..........................G..X...HH..P....p..h............@...............C..p........................... D..@............@..p............................text.... .......".................. ..`.rdata.......@.......&..............@..@.data...H....P.......2..............@....gfids.......`.......4..............@..@.rsrc...h....p.......6..............@..@.reloc...............<..............@..B................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):186696
                                                                    Entropy (8bit):6.587760286524417
                                                                    Encrypted:false
                                                                    SSDEEP:3072:uakkldsHNuzujdPQqrZZ451UaGq66kHN4vHL2c++cAbz3FYmfA7MRpCcGUZdPx+y:PkklHzujdPQqNy51nGq66kHN4PLf+ZAm
                                                                    MD5:61314A12B960B2EE4DB42261B16913A0
                                                                    SHA1:B7892A4BBA83745E858933BA812BA70E11DA44DC
                                                                    SHA-256:815863315D8957EF9DD60C1A8BC3C68279CF56AAEA2BB0689F3500CF8A23AB5D
                                                                    SHA-512:F87E5E80F88E1D4311B3023CFEABF8BB0375A2E1001EDDE40B66D55B8E06F5A27394FD3B71552C646D25C5034A54994377B94E738925F50A40C72EE263C4E2D4
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................j.......i.......x..............q...............x.........8.....n.......h.......m.....Rich............PE..L......Y...........!.................Q....... ......................................................................0........y..P.......................H............................................l..@............ ..H............................text...-........................... ..`.rdata...d... ...f..................@..@.data...d:...........p..............@....rsrc...............................@..@.reloc..(,..........................@..B................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):271024
                                                                    Entropy (8bit):6.5488773538121885
                                                                    Encrypted:false
                                                                    SSDEEP:3072:P0Yirgu9Ali9dEVaO2x6kIcenALvkerd27WBYHlbUEn8RJHok:Pugu9qi9uaLD3bkerqWBJik
                                                                    MD5:B39264CA191796BC810F005B5F8A003D
                                                                    SHA1:50D9994E0AFCCB4392CA173DE63937F8BBE05ACF
                                                                    SHA-256:F5064559401BA45D5981F83BDA8D83ACCD0A64FF2EE17711BD4E115C6951E9D2
                                                                    SHA-512:AD75A282DCFE0DF3C80D91E162A15C6999C62EC740EA50FE87C36D525ABBD26905C530175E0DCF58E3A44C895F09BDD018FFF727AA02172DBEBB13A66CA8DB32
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Z...4]..4]..4]...]..4]..5\..4]..7\..4]..1\..4]..0\..4]C#.]..4]..5]..4]..=\..4]..4\..4]...]..4]..6\..4]Rich..4]........................PE..L...gI<V.........."!.....8..........@........P...............................0......j.....@A........................@....=...............................>......0R..pJ..8............................J..@............................................text...[6.......8.................. ..`.data....=...P...:...<..............@....idata...............v..............@..@minATL..............................@..@.rsrc...............................@..@.reloc..0R.......T..................@..B........................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):4447048
                                                                    Entropy (8bit):6.57829630722567
                                                                    Encrypted:false
                                                                    SSDEEP:49152:fNU9RRkl5hI9zpnDFHNfLE5OR52sXJx5YnX0gthfxoaT7qY5:lU9RRkKVNfLE5OKsZxi
                                                                    MD5:A60F14FFA8A975BEAE4CA6E988D55C41
                                                                    SHA1:101882E47CA22CCC9CCB15D97E8616EAE1021B4B
                                                                    SHA-256:4F8104120C002F060356237F5DC19C2C2157319AC3594FDEBFF7941453F24A20
                                                                    SHA-512:602B75A00C5748638ED0C0676100C27B076E7A609B7A4BC5A8EB92F2E080C0624E76795A868E5F2F8233EDFD7F5A1124AF6859782D1363FAA19F885A240D5E05
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......AWY..67..67..67..y...67..d...67..d..'67..d..867..N..k47.".L..67..66..67..N..q67..N...67..d...67..N...67.Rich.67.........PE..L......Y...........!.....j/..........}......../..............................pE.......D...............................?.`...$.?...... C...............C.H....0C.X................................... .>.@............./.X............................text....h/......j/................. ..`.rdata..`q..../..r...n/.............@..@.data.........@.......?.............@....rsrc........ C......~A.............@..@.reloc..j>...0C..@....A.............@..B................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):443192
                                                                    Entropy (8bit):6.6496673505126696
                                                                    Encrypted:false
                                                                    SSDEEP:12288:1ylIoRkgm9b+ChGaFyar/hUgiW6QR7t5s03Ooc8yHkC2esKIP+Zq:UlIo2dhGsrs03Ooc8yHkC2eVIPN
                                                                    MD5:54628F77144E17530A8B8882D1789C90
                                                                    SHA1:6B63D1CB13524B664330574FD7911F1F25DFAD16
                                                                    SHA-256:21ECD8652EF68418A68DAB73D01C1EB8A8B1FA7F6001F1C688AD78DA8F7463D5
                                                                    SHA-512:61E90E751912A84C258E0A5662226E38DDB1A9FC5060CB4B257D3EC7A47569AF1A0E402E77B5C8A258554504F40C373A49718C2296CEDE7CDA64BC26DC469730
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m..)..)..)....v.+.. ...1..G...*..)....G... ..G...%..G...<..G...Q..G...(..G.B.(..G...(..Rich)..................PE..L...VE<V.........."!........................ ......................................1D....@A.........................N..Y....R..,.......................8?......D;..pl..8...........................@...@............P......XK..@....................text............................... ..`.data....'... ......................@....idata..2....P.......,..............@..@.didat..4....p.......B..............@....rsrc................D..............@..@.reloc..D;.......<...H..............@..B................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):155464
                                                                    Entropy (8bit):6.490268422012749
                                                                    Encrypted:false
                                                                    SSDEEP:3072:CLupu5pFpDJtBpnkGNghS9ZRQ86+4o5b4Z:ClpDJV6M9ZRQ1+JI
                                                                    MD5:7F58B7F149F974C4E33A8DC263867B49
                                                                    SHA1:BBB620A8E00B42A73A49AB825A10CCB4260C70FE
                                                                    SHA-256:EC54A2700E1DBBE4987AA5B60ADD3A12D0E7D07A124E2FDB9EB815074C460DB4
                                                                    SHA-512:1391E015C59A7C82F27E2276C1FF17C692D611F5F555E02406CDC1CC60A728386E60E350ED4CE1CB6017F9C50CC15D97FD81A379F054152B6D72D0F323CF5DB3
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........6...W.W.W.W.W.W'.hW.W.W./}W.W.W..zW.W.W..kW.W.W..}W.W.W...W.W.W.W.W.W.W./zW.W.W./lW.W.W..jW.W.W./oW.W.WRich.W.W........................PE..L...u..Y...........!................$...............................................d...................................Y.......P....P...............H..H....`..........................................@...............D............................text............................... ..`.rdata..YO.......P..................@..@.data....;..........................@....rsrc........P......................@..@.reloc..*,...`......................@..B................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):186696
                                                                    Entropy (8bit):6.251462983011741
                                                                    Encrypted:false
                                                                    SSDEEP:3072:krhbYdsBLkEOWDT6zh3hRYUZdJtDM5g6HRi:kr5eIH6zh3hRD9BmH
                                                                    MD5:A567FF9AEAB7CEA466F42199D9E77A3E
                                                                    SHA1:8683AB60820F7739FF3D4E10C3C277B04A0F84FE
                                                                    SHA-256:DA8D170C27A0AA39DE548063340AEE32A532FBFEF3908CBF45D66E965C012CFC
                                                                    SHA-512:1AF2D9FA96BFFA1FE2DFA5C20B9D6912DE6BCDDFAFB7D96537EC44F70A855325C2CCCE51CFBB9E4D917E5A8564E68E872BC10356FBF177227D628C3132970D78
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]QGj<?.j<?.j<?..s..k<?.tn..r<?.tn..a<?.tn..{<?.cD...<?.M.R.h<?.M.D.{<?.j<>..<?.cD.."<?.cD..k<?.tn..k<?.cD..k<?.Richj<?.................PE..L......Y...........!.........*......................................................................................y..c...4o..........................H............................................a..@............................................text............................... ..`.rdata..c...........................@..@.data...$K.......,...b..............@....rsrc...............................@..@.reloc..6,..........................@..B................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):85840
                                                                    Entropy (8bit):6.857685776489815
                                                                    Encrypted:false
                                                                    SSDEEP:1536:BsoL7YQ9fh5rxeH8zIwwBj3hGzHcL3CTsQ+Vx8csu0BzNOtecb+pV1YJRmb4:BsoLsQ9JBxELBozHcL3CTsQ+Vx8fKteq
                                                                    MD5:607B9EEF0C8173D1E8E75947AEED6A13
                                                                    SHA1:43A575271718F44F4AADACF6476C54C29C2C096B
                                                                    SHA-256:A4E64B1281A49232AEDDEF73193111B55EB28961D47244D0EBA1DFE2887C2B81
                                                                    SHA-512:7919425ACA7881FF53CE4A637F6F6DEDC47E030892C858C20D2E303872221764AAD6826E1C1FD24F40D61AF730403EE891D3E354FE9085158F35BF2D198F5D0F
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........f..f...f...f..?....f.......f...f...f..=...f..=...f..=...f..=...f..=...f..=...f..=...f..Rich.f..................PE..L...PE<V.........."!........."......p........................................P......P.....@A........................ ................0..................P?...@....... ..8...........................8 ..@............................................text...4........................... ..`.data...............................@....idata..............................@..@_RDATA....... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):6200648
                                                                    Entropy (8bit):6.860227743413776
                                                                    Encrypted:false
                                                                    SSDEEP:49152:0I42Jbar8DfO2P9ledLr56lUBpJiBbuPwedQCj6AGGY6ipSAiMO4albtkP0Ps+MG:Cdr8D2L3/dj9GGY6iVKBtW0PsztAH
                                                                    MD5:052DB883C7ADFE206518C3CC82B5B9C1
                                                                    SHA1:B5C386F707375C3C8D7EF249392CAC9124A71CD6
                                                                    SHA-256:38C20EF7920BE2256D17B50CED3D5150DF807A750D81EDBE3B8F7D5D9B281D04
                                                                    SHA-512:62E955F27C69C966003D0A363AE8B532F054A0C38211653A427550882B4632C4796915613444296D0851495A52F522ED8019DC8116ADD16CBA02D616812D923D
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......w.;r3yU!3yU!3yU!.6.!2yU!-+.!>yU!-+.!.yU!-+.!ryU!...!<yU!3yT!.yU!:..!.xU!:..!8xU!:..!2yU!-+.!2yU!:..!2yU!Rich3yU!........................PE..L......Y...........!......:...&.......8.......;.............................. a......^.............................`.S.Y.....S......@\...............^.H....P\..i....................................R.@.............;..............................text...S.:.......:................. ..`.rdata........;.......:.............@..@.data....i....S.......S.............@....rsrc........@\.......Y.............@..@.reloc.......P\.......Y.............@..B................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):181208
                                                                    Entropy (8bit):7.173639688092709
                                                                    Encrypted:false
                                                                    SSDEEP:3072:akW9mhcbEWcG8XFPJewnM1d0EdCHH3vdP9VC7tfA/+C7EjVt:aklibH8X7yn2Cx4/+AiVt
                                                                    MD5:555124D40481521D482B4F0E56A793C3
                                                                    SHA1:101604BF30C05BD4A6412911F8868BB1D886E504
                                                                    SHA-256:C61F31E660F801A338559F766BC15B0833BDEC5BAA5B27419D02F75C162BCCDA
                                                                    SHA-512:FBEC257BD76009181D660A7B2550BA683F1D865DBB285F62D408468EDEFEB470EE4D1505659B3D5914DD3433972E5C43B484A93F2585C1E71E40D7733337F3AD
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K..*...*...*...R...*..*.D..*...t...*...t...*...t...*...t...*..i.H..*...*...*..#t...*..#t...*..&t|..*...*...*..#t...*..Rich.*..........PE..L....mc[...........!....."...........).......@............................................@.........................@Z..T....Z..........h............................R..T...................DS.......R..@............@...............................text....!.......".................. ..`.rdata...%...@...&...&..............@..@.data....I...p...@...L..............@....tls................................@....gfids..L...........................@..@.rsrc...h...........................@..@.reloc..............................@..B................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):115528
                                                                    Entropy (8bit):6.511281177716233
                                                                    Encrypted:false
                                                                    SSDEEP:1536:c79E1QGSc3A/ceJBUX/tukXhZFsiHwWNB6ceHtExOR9B6h0dPpZt5HPJEugn:097RcHeLwuM08VSAM9c0dPpr5HhEu
                                                                    MD5:451F48C1D0BA8C7EAC7FA0FC9C11DF78
                                                                    SHA1:5A8DA4F313C9CBCAEF12CD171FB0B37CFD6AA663
                                                                    SHA-256:7049634599891FDE73107E57111A99632E79F46DFE611CE91E0EB86B161397C1
                                                                    SHA-512:AA7BA5B5F64A5544AA2016995B987E46466D150ADEB01833B9FF035932340873D278CF27E0AA2CD46D938F5BCFF3E6F73B04C4AB5F2918700446A3C751203D29
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......X.n.......................~...........................;t{.........t......,.........................Rich....................PE..L......Y...........!.................W.......0.......................................................................x..]...$q..P.......................H............................................g..@............0..\............................text..._........................... ..`.rdata..=I...0...J... ..............@..@.data....3...........j..............@....rsrc...............................@..@.reloc..z$.......&..................@..B........................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):137032
                                                                    Entropy (8bit):6.554418595246342
                                                                    Encrypted:false
                                                                    SSDEEP:1536:3oa6XoXf3zDC5ANd+F+kVNG3Y2fS71AyqvYBaAWvtm80ZF9JI05FPorj:3VeO/C22XfhASatSZ335FPQj
                                                                    MD5:CFD27B09EE24307E8CEEA551E0622C74
                                                                    SHA1:579AA57C09611CB44F3FF2F11A62BA070C24BB9D
                                                                    SHA-256:31ABC89E5892F0FC6C66CEB3264EEDBB035CF086459FF15D39C578729D41E705
                                                                    SHA-512:5783D4FECC743E1A8B6FFB19F417646CE91034544EE9D59A434BF1E80039764B399D72CDFB0D7C24764F4476F3CA681C4846DC1E17192F564F1254F199131594
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h.8X..kX..kX..k.FIkY..kQq\k:..kF[[kS..kF[\kA..kF[JkG..k..k_..kX..k:..kQq[kf..kQqMkY..kF[KkY..kQqNkY..kRichX..k........................PE..L......Y...........!.....P..................`...............................P......Ev..............................`..._...$...P.......................H.... ..........................................@............`..D............................text....N.......P.................. ..`.rdata...c...`...d...T..............@..@.data....3..........................@....rsrc...............................@..@.reloc..x(... ...*..................@..B................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):443192
                                                                    Entropy (8bit):6.6496673505126696
                                                                    Encrypted:false
                                                                    SSDEEP:12288:1ylIoRkgm9b+ChGaFyar/hUgiW6QR7t5s03Ooc8yHkC2esKIP+Zq:UlIo2dhGsrs03Ooc8yHkC2eVIPN
                                                                    MD5:54628F77144E17530A8B8882D1789C90
                                                                    SHA1:6B63D1CB13524B664330574FD7911F1F25DFAD16
                                                                    SHA-256:21ECD8652EF68418A68DAB73D01C1EB8A8B1FA7F6001F1C688AD78DA8F7463D5
                                                                    SHA-512:61E90E751912A84C258E0A5662226E38DDB1A9FC5060CB4B257D3EC7A47569AF1A0E402E77B5C8A258554504F40C373A49718C2296CEDE7CDA64BC26DC469730
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m..)..)..)....v.+.. ...1..G...*..)....G... ..G...%..G...<..G...Q..G...(..G.B.(..G...(..Rich)..................PE..L...VE<V.........."!........................ ......................................1D....@A.........................N..Y....R..,.......................8?......D;..pl..8...........................@...@............P......XK..@....................text............................... ..`.data....'... ......................@....idata..2....P.......,..............@..@.didat..4....p.......B..............@....rsrc................D..............@..@.reloc..D;.......<...H..............@..B................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):271024
                                                                    Entropy (8bit):6.5488773538121885
                                                                    Encrypted:false
                                                                    SSDEEP:3072:P0Yirgu9Ali9dEVaO2x6kIcenALvkerd27WBYHlbUEn8RJHok:Pugu9qi9uaLD3bkerqWBJik
                                                                    MD5:B39264CA191796BC810F005B5F8A003D
                                                                    SHA1:50D9994E0AFCCB4392CA173DE63937F8BBE05ACF
                                                                    SHA-256:F5064559401BA45D5981F83BDA8D83ACCD0A64FF2EE17711BD4E115C6951E9D2
                                                                    SHA-512:AD75A282DCFE0DF3C80D91E162A15C6999C62EC740EA50FE87C36D525ABBD26905C530175E0DCF58E3A44C895F09BDD018FFF727AA02172DBEBB13A66CA8DB32
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........Z...4]..4]..4]...]..4]..5\..4]..7\..4]..1\..4]..0\..4]C#.]..4]..5]..4]..=\..4]..4\..4]...]..4]..6\..4]Rich..4]........................PE..L...gI<V.........."!.....8..........@........P...............................0......j.....@A........................@....=...............................>......0R..pJ..8............................J..@............................................text...[6.......8.................. ..`.data....=...P...:...<..............@....idata...............v..............@..@minATL..............................@..@.rsrc...............................@..@.reloc..0R.......T..................@..B........................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):85840
                                                                    Entropy (8bit):6.857685776489815
                                                                    Encrypted:false
                                                                    SSDEEP:1536:BsoL7YQ9fh5rxeH8zIwwBj3hGzHcL3CTsQ+Vx8csu0BzNOtecb+pV1YJRmb4:BsoLsQ9JBxELBozHcL3CTsQ+Vx8fKteq
                                                                    MD5:607B9EEF0C8173D1E8E75947AEED6A13
                                                                    SHA1:43A575271718F44F4AADACF6476C54C29C2C096B
                                                                    SHA-256:A4E64B1281A49232AEDDEF73193111B55EB28961D47244D0EBA1DFE2887C2B81
                                                                    SHA-512:7919425ACA7881FF53CE4A637F6F6DEDC47E030892C858C20D2E303872221764AAD6826E1C1FD24F40D61AF730403EE891D3E354FE9085158F35BF2D198F5D0F
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........f..f...f...f..?....f.......f...f...f..=...f..=...f..=...f..=...f..=...f..=...f..=...f..Rich.f..................PE..L...PE<V.........."!........."......p........................................P......P.....@A........................ ................0..................P?...@....... ..8...........................8 ..@............................................text...4........................... ..`.data...............................@....idata..............................@..@_RDATA....... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):455
                                                                    Entropy (8bit):7.306279501528972
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7NrBTyhr6rRAFUH5tch4SLjCFwUvVVU+7qcDYY:irty4r6HLGyUXUWMY
                                                                    MD5:E66ED009EE1B9D1D2A4917EA86871D13
                                                                    SHA1:79FBBB3A47E98C77735E4AF1A6AA2F4BE7129C66
                                                                    SHA-256:2D256328FE21FC23B7F895BAFE3D7C3C3F7AC66FDB45666DD5D7B39652C639A1
                                                                    SHA-512:FEEFB606B90676D0F2FBB46339731350BA821930DB51BD3F2707B831318A5BAE9EC59C0BF8D0F9B33D97AF8B88A642A9274F384E136A9E00CC083D09C27255F5
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR..............oH.....IDATx.V... .T.Z...S.[...@..@....T......{.#.....e_...Wh%.13l.r....e)o....dp.)%........o.B.GD...aX.A.R2..;@D..&iJi+.&.su.a...x.....V....B.B*..R....*W&.DDD4...l..;....{..<..&d3.3.2..DT.6.33x.?'.LMD.....r..R.K).B ...f....3..c,...{..x<v..UX....`.&.8.N.:MGwr...L7MSV..$...,.f...{B..s......SJ.U..x.....Z.,.)>.6. ....~.n....{.V..<.UE...2.H....{.,..........q...9..G..dk./...gY...[./w.........IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):572
                                                                    Entropy (8bit):7.5089655472517585
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7JsD1RGKjFHJMVWu1hnfMXX23cf1zl6QTOK17Z5hgF:p18KjbMBo2k1zlDTf17Z0
                                                                    MD5:8B0F2CF96090DA4316F17083D5892B01
                                                                    SHA1:348251BA2C8450DD3C75F2A7D927F31372CD213D
                                                                    SHA-256:11E3776BEB50FA20822CE1B092B761A05BA8571E4CB5EF8294BF2A4BD3F6E2B6
                                                                    SHA-512:BBBC918D7EACB7F14B28D2E54D3E5BD0EDDC8410CB2952BE95E472C9D8FCA43935342B62341C85CDE5D7B37A06768EFAAE03D182035022E214F782DDAEB0A9F4
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR..............oH.....IDATx.V.0.<7... t.%..h....R.....z+`............0a..{./..f..9.......z....s.E....a}0.(..$.n.gYv>.m._.JO...p...4...k.o.[.4Zk.*...kJ.1i.BKQ..4=.h..I...u.PJ..P$.\.{EY..s":..~R..e..o.u.x_S.$UJ!G.y.K)..].yy..c./.8..s!D(jw.EQx..EADy...fYFDeYz7TU.H.$...50...2C..<Gt..ES.%.)...T.5..K@.+.M.P....m...\.0..B..x<P?.Zv.^q..#/....!..../@..=C;..-....v ..~OD.<.x7....c...q.;jw...4B..M..........;.m.[...1_.t..n.c.1. \k..Z.$I..(.B...y.......SUU..H.{a.Q..6E#..b3....M....h...P.o.&x.{S..).X~...I..9.......~L..g....0... ....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 68 x 32, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5380
                                                                    Entropy (8bit):7.923047121052002
                                                                    Encrypted:false
                                                                    SSDEEP:96:UsSDZ/I09Da01l+gmkyTt6Hk8nTHqfRzngqff6Yg2z3VmtJZ:LSDS0tKg9E05THqNl6fM3y
                                                                    MD5:6ADF6F207FC1676F42FD6FF24A8BE150
                                                                    SHA1:AC9ED292249018BA2F209AC56765F191EAFFF7B8
                                                                    SHA-256:303183520A1AEDBF76529308F87F45F40459CDDB86238D51D6304212BF1EBCF8
                                                                    SHA-512:51D053376296C06949E76E48C45ED22F0D46C0F0037D95FB1DD4EBF3F2752C79439F53A949D01ADBEF3F353DF3EABDC51D5FD9A5A22750069E78B1CAE4A2F9A7
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...D... .....$.I.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 26 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4554
                                                                    Entropy (8bit):7.91112627458554
                                                                    Encrypted:false
                                                                    SSDEEP:96:hSDZ/I09Da01l+gmkyTt6Hk8nTwRoSVg0fVqkRbz:hSDS0tKg9E05TwRVVptvR
                                                                    MD5:077B0F09272F9EEF7392461F66260E88
                                                                    SHA1:5C8CD44F77AC081B7AE83B7543BA6B3E54DF6AC2
                                                                    SHA-256:86F128339B42470A0C956336FC849346CEA54A298DE7E1F03C102E3BDF08C25E
                                                                    SHA-512:07E087A8E2E35EE397643526798F73E94ADC54E443B3D05C69DEDAA0DCDD6AC90597C6EA971F9679F0860500223B77350E819B2FDCAB5A083791DB6F48E65C48
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......?.....qIO.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 47, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5932
                                                                    Entropy (8bit):7.935681164014516
                                                                    Encrypted:false
                                                                    SSDEEP:96:tSDZ/I09Da01l+gmkyTt6Hk8nTbkis2abu49E8wbwVyfthSeUd7OK6sy5:tSDS0tKg9E05TAit4/dwYeUTlO
                                                                    MD5:D74EA6E08494EAD1F582BE17E0615615
                                                                    SHA1:AC091800F3C05BED4DD573BE68C80AE0D076C2E8
                                                                    SHA-256:C44C43E912FCEB078D552AB6F8F90BD3C6C3C188756CBECD79F25D66CB37D232
                                                                    SHA-512:4A62C42E6031F9D6F64774C4A240C3DD64ECFD5ADD992A3794678A1DF003E6C8F65F2C37A3336CEB3152FFD8BE04C5D1BADFED185BC02BC3D9CD0ED7C713B796
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...;.../.......%i....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 26 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4656
                                                                    Entropy (8bit):7.925751660341565
                                                                    Encrypted:false
                                                                    SSDEEP:96:hSDZ/I09Da01l+gmkyTt6Hk8nTi8bndHmYPutmPRQllGNq3:hSDS0tKg9E05TtDmURw3
                                                                    MD5:AD801875ABFA1C2C1678444DC042772F
                                                                    SHA1:2762566771D383B3B31E3D2890020911DD186635
                                                                    SHA-256:3D139B431ED56AE8BECC625F4B902516AB83E1F52107C2675BC6293B6123CF80
                                                                    SHA-512:3336C2DE824B1F8232E7163BE3519CE5B68D72EB06E884FAA8CAF08F0411616CFDDCE4FE352215C3C5B7D955A281C803E07E14ED4D7246180AADD33A84905407
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......?.....qIO.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 59, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6133
                                                                    Entropy (8bit):7.909157379395877
                                                                    Encrypted:false
                                                                    SSDEEP:96:eSDZ/I09Da01l+gmkyTt6Hk8nTQ98KD5oL0VzgjpStka9+5IOURN0BzbuILXOyz:eSDS0tKg9E05TG/yF9351UfUaILXOyz
                                                                    MD5:0E5AAD472F79FC115952595C0A682264
                                                                    SHA1:120C01A51D3FB6EF9238E260310963F764C52512
                                                                    SHA-256:AB22F50972BEBC9F04499CCFE414FB9DDA4DCB086B8DB068F2E437EDC431435B
                                                                    SHA-512:C17F12584031558781AF97385E23CCD67AEC5269BC3B2F7C852A1F1B0BCA0A01973195BC88A9A96A7CB2777088379CED4FE807A2EEFC4C93CDB1E93BE9E8A606
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...2...;......RN.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 62 x 86, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10103
                                                                    Entropy (8bit):7.946291743094211
                                                                    Encrypted:false
                                                                    SSDEEP:192:PSDS0tKg9E05TpR2oxkCasH3gY1GQAqyBjjxznGT8lervLpUKi:6JXE05b2HCpzFEJGT8leLLHi
                                                                    MD5:3554FF36671F128EF4C9D0E3AF032F5A
                                                                    SHA1:9D9B4FEA48D770A0B6C58C3723D9E6C6A772F5D2
                                                                    SHA-256:3B993A68E5C0B6ACB584E723FE845ECE8553890E14AD98D9967A65C946499228
                                                                    SHA-512:9AB356CD10B7D370FDE9DE831E286F9D8718D19D95CD78BDADB9841A8C1ACDD8FB448ADC056E01177C629751981B478212814C3985E95DEFD56FCAAD0C5C9505
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...>...V........$....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 67 x 91, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9246
                                                                    Entropy (8bit):7.955677342143043
                                                                    Encrypted:false
                                                                    SSDEEP:192:QPSDS0tKg9E05TDN/PipdojOxUr+CXfDzr9OTUaWWK/nUVO:VJXE05BPpCCXfDP9OT/WWIUA
                                                                    MD5:3821A3C37071708BE32CFBA54204E51F
                                                                    SHA1:A268A90D77F13512003068A5E5C75E60BE10F68E
                                                                    SHA-256:92228362819F25E0DD8A31AB42358F3D0F99BC07F0B2B32EC3B234CF5717AFC3
                                                                    SHA-512:BB340CD16FF8AB19462D32B9D630D138C76C8D9539BA397E8CEC74EAAE1175269D3B607FC1BAC48D456E429BCABC9EC3A69585B4B9319F83F699FA8E463E42C3
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...C...[......-......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 78 x 92, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10708
                                                                    Entropy (8bit):7.957954293216551
                                                                    Encrypted:false
                                                                    SSDEEP:192:eSDS0tKg9E05T1WTW9N/uTERFq24V7KXXLjlZk0WgkSl7I8b9rTH:BJXE055Wirdt4V7oZ08b9H
                                                                    MD5:85C9070A1CF25346C1269ED753A712F0
                                                                    SHA1:B86922F2C7AAC91D433F68CD63C55751C0813724
                                                                    SHA-256:DD42E90521BA9B24AE2714C30FF385B746A5C50DA40D2C31F570602585A50936
                                                                    SHA-512:65DF0D226AF9F15869D4CFF2D13D428FD27A4EF9FA9EBAF523D7EFCA2DD50844E006D9A40074FA32B0B3C47F118F7602DC0DF0417FB63AE228AADFD8D9B97A04
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...N...\.....O.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 69 x 97, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10654
                                                                    Entropy (8bit):7.953433919434065
                                                                    Encrypted:false
                                                                    SSDEEP:192:xSDS0tKg9E05T2d5O/f3pCUXNdvTiIW02vfNxVmwR8wHSidjvAE2x08rz:YJXE05ad5dkNdq04TmwuwHSelwbz
                                                                    MD5:5762C9DBA3B4EE8360D748ADA648E7DA
                                                                    SHA1:98D0E92511F4F02F365800F9E041DE89C0DE068E
                                                                    SHA-256:B28940D6272ADF94B3BC6544B4DD9A8EA7B1A207A1D9978060B5DF680E73BC65
                                                                    SHA-512:E0BF4888E0C9AB5C37A604C3652FC67366E1E49902E9E58BCF577A6D60BDB005286A582AE14C89CD1D5CAE9FBDFAAE9A53733BABF15B54836050D654C59CB0C5
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...E...a........^....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 76 x 91, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10458
                                                                    Entropy (8bit):7.953221810731578
                                                                    Encrypted:false
                                                                    SSDEEP:192:DSDS0tKg9E05TD1nMCPbkX6jo6AgVbONUF3gWNnm7n3f/dtAM:2JXE0531DbkXCAgVbsdWNmbsM
                                                                    MD5:7F7310138EAE077E85560EE478CF6B5C
                                                                    SHA1:EC35CD18079E6FF45DDF180C27A34913B3591481
                                                                    SHA-256:7B8146BC0DF2E82608401E9A891C9A4BF88A217E0EF4BBB33892D0735E111A92
                                                                    SHA-512:17F719BE9158643F3AF4CE21D56E0C7681FB1798B3330C9798D6FAC15B7C8754F274C0B5D8C0C86351628402636D3B9F811B938015A37EDCA6D39F0DF241CED5
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...L...[.....V&._....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10256
                                                                    Entropy (8bit):7.951644474651465
                                                                    Encrypted:false
                                                                    SSDEEP:192:ISDS0tKg9E05TGkuWJdKE5d23a4ECDS/KwpDfpRn2vqlgcq+GH09hVuKCVw+:PJXE05tbJl8kCD5sn2vqScq+GH09qM+
                                                                    MD5:E7A469031961E9A4527EEE6806B9400B
                                                                    SHA1:242EC05C9E331C991FC568843400F2E33C967253
                                                                    SHA-256:83A80D24474A1762289B781D654BDB12F27FE75628C7A3AC234E2F35C73A8B35
                                                                    SHA-512:881326AEAF60D53A3B79DA401409CA2BEBB71BC5CC0C508185AB2BB7A1E3A8C28E9061A5BD7381EB43BDFE32AFDDDA3F1F3CD98F85F4A09027BE6900145C1D38
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...P...P......se.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 91, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10662
                                                                    Entropy (8bit):7.948964357332136
                                                                    Encrypted:false
                                                                    SSDEEP:192:BSDS0tKg9E05TERz9nbMJ7OBpjhAMRETQWSwG6uvcAJdc5Sv8nhmCZzQz:oJXE05oV9ba7GpXETj+Eedc8vomeu
                                                                    MD5:EB287BD4537223FE5C1B001BC19349E5
                                                                    SHA1:554AFAEF4D12C62146F950A8589CE79E10C40222
                                                                    SHA-256:C939D845FC234FF701E3DD8CF86F522E9C97DBD1A85BE6D9FF020AA7018109CF
                                                                    SHA-512:9FED6EB6FDF61E64A90E9A247691721533AD9250FF1AAD074A600D3EDD4BA72070347DB806FE5B54A15FF172C7B0FDEDFEFE126374B542B04C23C9B6A6FB3A72
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...H...[....._.T%....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 76 x 86, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9261
                                                                    Entropy (8bit):7.9432892825675685
                                                                    Encrypted:false
                                                                    SSDEEP:192:5SDS0tKg9E05TCu4T91rAD6V7tAc9wWi6MtsXmYlthpUUcSdN:gJXE05uV86VRAyiZsW4jSRm
                                                                    MD5:3D5B8475F6D79EF0CE56D09B201E54A3
                                                                    SHA1:1D03D6F6B65060EEDC880A20EF669F5E2347997F
                                                                    SHA-256:A76CD0E36953C42D13E2CC4D6755D4F9FFFCEC339FC5EEC515C658F9CD68EB72
                                                                    SHA-512:BC8FAB2D231AA7B9E46980C1457DF0A33D669EFF4F405E62B5F514C4E8872F945E1EFD0E6B9915B92D49E00386CDC330E73D61F1C29AAF0772212F7F457EBF13
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...L...V...........pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 127 x 60, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):12367
                                                                    Entropy (8bit):7.958184528191463
                                                                    Encrypted:false
                                                                    SSDEEP:192:vSDS0tKg9E05TAxD2YtvMO7MAj91yDIx59sfZMvDWbHrzYr91SyJ7:aJXE05GfdP74U9rCbPYr91Sy9
                                                                    MD5:7C1D8727D02DEB10C798982324C4F7E9
                                                                    SHA1:71915621B52EDEF55F587DFE73FF8E7FA8CE8AD5
                                                                    SHA-256:328D3730F7F825A9AF956686ECE995695615A2B05EADB8BC57F0517BDE49DDCD
                                                                    SHA-512:8367C6B6C3FC49957A973E5D49C9EE0EB6DF3472965E8EB2F6A29AF7698FFDF94AEC41816AAA30F0D54992E6E1B64215A9573506808811AE6CF4512F3AA5D1AA
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......<............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 140, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):17522
                                                                    Entropy (8bit):7.908295825712745
                                                                    Encrypted:false
                                                                    SSDEEP:384:GJXE05Lpj+jx2glukaNIegixYvpT4vnN0lceulxqUj+pYMgJ:W35Lp4Xgc9vZ4vnGlcZlKHW
                                                                    MD5:5F623F8D44003F52E04C79426D5710FA
                                                                    SHA1:4F1E2EBCC8C08F9B58B7F19F4460CC2ACB74EC2F
                                                                    SHA-256:E1E3038DE7FC3018FA5B62DFA7D47C61BB9915306A97CD3D1932119357E2730E
                                                                    SHA-512:2CFBA12AA686D246E0ED6B513840E761C7475B1C845CE4F587CA748A23F5A26A7508E59DB6030C70D364A3BB9F7912D87C065978971D1ED9D47D7271FCA347B9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...F.........N?H.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 133 x 119, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):22372
                                                                    Entropy (8bit):7.932095873036878
                                                                    Encrypted:false
                                                                    SSDEEP:384:1JXE05ooer9b3dRkEJRS4qDifc8MAfPxB0ojqULVrhKjk+zxSbo6/Z27JcG:n35Xm9bNRhPS4fc8MAfPMqPRNKjk2iop
                                                                    MD5:682CA3E6DBC078EBF74624E1DF6C9F0D
                                                                    SHA1:E05E4A6EC4DBD84F27BD1563EA93593BA535A183
                                                                    SHA-256:1E6F2464924243606443F0053BBC1D7587EF9618FB50C546FD52909390A9E696
                                                                    SHA-512:32F7B1974B4AF55810513E268795F4F95993A163BFB545E68C5DA8F8FAED95E5C8812DD1E553C6876C0354E7D5951FE353ECA5AC51CEAB4C2C250EFA1E781E0A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......w........y....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 67 x 140, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):16994
                                                                    Entropy (8bit):7.9043666079346115
                                                                    Encrypted:false
                                                                    SSDEEP:384:RJXE059PqLfZZm3Ybsgsw5rkOmb40KN3KVMGAWFh:z35dqXkYbsgV5rk78NaHn
                                                                    MD5:30BA4A0891EA24E4CCD992E8C06CACF8
                                                                    SHA1:53A532532C4AED8C1A47089F8368C566DF702989
                                                                    SHA-256:443B0B2090B523E41EDCA73A84675E87203901DF8F8FE028192DEA644AB58D9E
                                                                    SHA-512:0FC23592C78B6E4DE1CB936B00CE4A3D94A8E7BD01DCA07DD74231C614C66720EA71DE5EFA4A7670674330D30D87B36693DA50BFD4F9B56061C8D0D412FF9AF7
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...C............E....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 133 x 112, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):16711
                                                                    Entropy (8bit):7.949047995852325
                                                                    Encrypted:false
                                                                    SSDEEP:384:UJXE0506I9MMXJTmB4K1nKXpmnsDxhBAhUJSPSdi:Q3506M9TmBNd7slA8SPai
                                                                    MD5:66EBB3F0006B73C71AB87187F28AA81D
                                                                    SHA1:A6039E7594FDD3B9D0D74C6707FCF3B7C6CB1611
                                                                    SHA-256:2E5DAA41064041A6BFC0B08B66D23E5DCFE669E176EF5A48502242D85F19646D
                                                                    SHA-512:14C77602B82AAB788F02D7631C69251A8530C307D9E5B2EDDA625F05F8146EA01A82413F910009805F6B545B7531A86A537EBED7582D6FE8EE8246F4BF0DABC2
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......p.......$.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 55, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19319
                                                                    Entropy (8bit):3.359347557109464
                                                                    Encrypted:false
                                                                    SSDEEP:96:hOSRZkIt+WsNXvs3d82sc5gqutaG5+lvG8SV4wmAEApeFYWFUpPHysDV70U0eC0v:hOSfkdO3dNwaG5+l+p4wmAXU4/TFC05N
                                                                    MD5:E2716EE7A91A18B9BB81F21922E2B4C0
                                                                    SHA1:2D2EAA71AE2C6733560982B3E77A191AC9CB001F
                                                                    SHA-256:E3A0B29DF6AA7DDEE385990F1C982273CE7D18EE05ED9145F669ED24B6FE291C
                                                                    SHA-512:D9360678A35C4A5BBD765FEEFEE570DDFCCE3673C70736D8E910975BD1509E25448B89C2C3119C3FD9EBC47BBF3646D9C322D9921026326793A085734C6F8551
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...<...7......Y......pHYs.................tIME.....+.U......3tEXtFile Name.New Ultimate Support Apex Stand Black.pngb..I..>XiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-07-01T18:48:32-05:00</xmp:CreateDate>. <xmp:ModifyDate>2016-02-22T22:42:58-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-02-22T22:42:58-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="".
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):17854
                                                                    Entropy (8bit):3.0294359721550888
                                                                    Encrypted:false
                                                                    SSDEEP:96:mSS2lZkIt+WsNXvu3xA2sc5gq0xP8U0ZYo+0f6rtRjMDizPu8StYlyKkpypv:mSS2LkdE3xxWPr20meMDVKlyKkpqv
                                                                    MD5:F825F02D2D896D6059FD11F30997309F
                                                                    SHA1:B16D46EB6B9F60746676ED59E66B41EBF74734BB
                                                                    SHA-256:AFF10F1B7DE0AB2DDA72FA539EFCFCDB4ADC30700A52B912630B839E7046744C
                                                                    SHA-512:F626500AC56E0DE6DA4DD6695F8E1C0FFB60A9A786EE310A20C2C2AE0934228DD01DADA1357C30CB30F322A1444DBBD662693AD77724E7787D075C98AF70CE5B
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...2...A.......`.....pHYs.................tIME.....:....H....tEXtFile Name.ApexStandB.pngu$....:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-02-22T22:53:19-06:00</xmp:CreateDate>. <xmp:ModifyDate>2016-02-22T22:58:13-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-02-22T22:58:13-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http:/
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 77, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19158
                                                                    Entropy (8bit):3.299836952173452
                                                                    Encrypted:false
                                                                    SSDEEP:96:jS46ZkIt+WsNXvI56p2sc5gqdSQqGANcIIXiBaPFBV5KdJvxLmOipVKkOC:jS4qkdu56OMtVNVIXEIp56JvxiWkOC
                                                                    MD5:3FC2C40C70A6DDB7B65F7771C616EFB1
                                                                    SHA1:59906CA530059A64D68A8A58B00432C57A793E98
                                                                    SHA-256:4CEF879DED5D6904A0EEE3B268178C7091804358F82DF87B5D52E0C4413D9FC9
                                                                    SHA-512:C68F8E2E588463703F32AE1940048CA6D81EE682D3E1DD2419063AFEC0CABC264EC96F81FC545BAC4DF4D25BA0B3FE048529B8AF35E7C4A941607C60639CA5F2
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...-...M.......z.....pHYs.................tIME...../ ..-f...<tEXtFile Name.SS_New Ultimate Support Apex Stand Black right.png0.....>XiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-07-01T18:56:34-05:00</xmp:CreateDate>. <xmp:ModifyDate>2016-02-22T22:47:25-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-02-22T22:47:25-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about=""
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 71, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19271
                                                                    Entropy (8bit):3.3369077344356572
                                                                    Encrypted:false
                                                                    SSDEEP:96:fSoZkIt+WsNXvg5YaWIj2sc5gq5HrWeS67JVpoL+SaVlJRhs8y+wfS5Q7/f6i+1R:fSckdmj4NCJo6L+SaVLXGbfK16uxp
                                                                    MD5:1C9E8EA3A933959ABED86C1811A6F536
                                                                    SHA1:923D5D080235788B91CA81E0ADF5615BEC447161
                                                                    SHA-256:D11F64269932C2BA6FDE3E729EEAE742BCB3E4B5C5D09EF746A0BE1D3A4E3D3A
                                                                    SHA-512:017D472AB92CD56827FFFCC043C6AF50ED006C87FE31C181FAB232EF1EDFAB52DA37363DDA2B611E5C5D8386CDCC0E1A9BA9C5991681D210FCE63ABB126CA5DF
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...2...G............pHYs.................tIME......-n!4.....tEXtFile Name.ApexStandBlackLA.png.h....>XiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-07-03T17:46:37-05:00</xmp:CreateDate>. <xmp:ModifyDate>2016-02-22T22:28:40-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-02-22T22:28:40-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 83, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):22336
                                                                    Entropy (8bit):3.8102364830802915
                                                                    Encrypted:false
                                                                    SSDEEP:192:VSpa7kdG2pDzLzF0j4IrO9QlvmEGVC3X1uWaZ8xYtZWVY6:0paQdG2NzLzF0j4IAyrGVMX1kOut4VY6
                                                                    MD5:2FB9928B8CD37F9C98EBC40FBE41E735
                                                                    SHA1:3A77E264D6D4D15E4DAD5E8424C462CD0F8DA52A
                                                                    SHA-256:0259A50A54550BF0C8CB1C872ABB77A284C598A7300F5EA65851A673AB87F135
                                                                    SHA-512:2F07089BC42A6597C0094F1919E32C747A1C76BBF81B14AF7380ECB59D80E82767C84FA83BDE3BA04C8EE4D5E2D2DB79EDFCF13073BE13EEE1082A76BA0CBD93
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...2...S.....R.......pHYs.................tIME........A......tEXtFile Name.ApexStandRB.png<.....F.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-07-01T18:55:24-05:00</xmp:CreateDate>. <xmp:ModifyDate>2016-02-24T10:26:26-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-02-24T10:26:26-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http:
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 77, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19956
                                                                    Entropy (8bit):3.3824869352759848
                                                                    Encrypted:false
                                                                    SSDEEP:96:jSnZkIt+WsNXv96H72sc5gqdw0zjkJJxiXKQyTR029ayjO7PcyW:jSZkdb6HAqjG6R0gJjFp
                                                                    MD5:3C9459E3649BDAEBE92521D54DB6B000
                                                                    SHA1:C24BCA951CB4A7ECDFBF3277DAA6281359AF4326
                                                                    SHA-256:7F92089C883C59AFD0BE909D0A67FEF624473810A9306C1A5F0BF9D392AE2F81
                                                                    SHA-512:84422097A4F7847049505691107AC34F4C8B162A89FFF33BBDBACD95DDAAA0CAA6FC95CE681A320A82C1548DE6EC0052121A8BD5CFEEA890E5ECB4E0F0BE79E3
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...-...M.......z.....pHYs.................tIME.....0.b.......tEXtFile Name.ApexStandL.png..K...A.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-07-01T18:56:34-05:00</xmp:CreateDate>. <xmp:ModifyDate>2016-02-22T22:48:01-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-02-22T22:48:01-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http:/
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 71, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19220
                                                                    Entropy (8bit):3.3230689873223813
                                                                    Encrypted:false
                                                                    SSDEEP:96:fS7ZkIt+WsNXvh7YaWPlSK2sc5gq538Jo7nNmG4996C87H6Hmah4I:fSlkd/MlSLNJNU96VaHld
                                                                    MD5:0AA303DD4FA704EDF35B2456DE2C0ADB
                                                                    SHA1:31261551DE099F23A2EAA0CC4A13AF5FEDCCCBE3
                                                                    SHA-256:BF5F66E4EC98C3CB5A28B81299EFE329F7289BFCD87B0FB22F3FD615E8368194
                                                                    SHA-512:76B6A567063290B6916CE70149CC4F76194F7C1DEEFD26D586EBF551DF1BC31252C669E57C598A6786C6CA18B703E4FC2E8139D41A164266632F28A34106DE85
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...2...G............pHYs.................tIME.........k0....tEXtFile Name.ApexStandBlackLA.png.h....>XiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-07-03T17:46:37-05:00</xmp:CreateDate>. <xmp:ModifyDate>2016-02-22T22:29:55-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-02-22T22:29:55-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 83, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):21657
                                                                    Entropy (8bit):3.7925688739931873
                                                                    Encrypted:false
                                                                    SSDEEP:192:VSMIlkdUU2pDzLzFQFHdz6WyO5UhPpcPOfzt:0MI2dUU2NzLzFQPdyO5U/cPOJ
                                                                    MD5:1D3C59F1A066672D7F3BCD47C1D7173D
                                                                    SHA1:25A2178C5FAD06E8F48D9CBFC4D948EE17C1C8E0
                                                                    SHA-256:18E63FBD7ABD293BD8A20B2673F9FE3ED9F8E142F11C6EC8396C331A6827B320
                                                                    SHA-512:5C3A08B6808BF4A3BD0E9E7D235FEF18CDC5F41351B5E607602F3D08034A7D9A099BEC71C07D7F7B3598702347811A57C9FEFB91AE82A243EBC01327028A3A13
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...2...S.....R.......pHYs.................tIME.....&..W......tEXtFile Name.ApexStandLB.png..f...CniTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-07-01T18:55:24-05:00</xmp:CreateDate>. <xmp:ModifyDate>2016-02-22T22:37:54-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-02-22T22:37:54-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http:
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):223704
                                                                    Entropy (8bit):6.6785302835286116
                                                                    Encrypted:false
                                                                    SSDEEP:3072:kMOCGejHjObk0xIXYwd0YihhzCuXi8HH3vdP9t3yuNDmInHNBS4Y5SdV+:JOdeLjanTjyIyQaInHNpY5WV+
                                                                    MD5:B650AC1783A3768B04F7075E5A5BCD01
                                                                    SHA1:AB41B8796E46AD816559A3755AFF4A1632D37656
                                                                    SHA-256:94AA435285AEDC45EE7B6131D49E41BB9AE9EA4A826AE1DA1EA4E252BBBC0DE3
                                                                    SHA-512:1A25ABA0922015C38E1C772527719758326E4D1E1E2242B8A3740C63A7E0D9B2B1441B443693596FB8D2304BA354C286E0F364879516FC11F13D7FBB15CA0AD1
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Reputation:low
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................r.....rs&.................................1,*............{.......{.......~.........v.....{.......Rich............................PE..d....pc[.........." .....d..........|g...............................................;....`............................................X...(...........h....P.......R..........L.......T.......................(...`................................................text...yb.......d.................. ..`.rdata...I.......J...h..............@..@.data...P~.......r..................@....pdata.......P.......$..............@..@.tls.........p.......B..............@....gfids..4............D..............@..@.rsrc...h............F..............@..@.reloc..L............L..............@..B........................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 32 x 45, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5019
                                                                    Entropy (8bit):7.901296267866316
                                                                    Encrypted:false
                                                                    SSDEEP:96:FtSDZ/I09Da01l+gmkyTt6Hk8nTosU5QY04Xc7QWjQou2oCx16R36MwW:PSDS0tKg9E05TosGo4XcRu2oCx+5L
                                                                    MD5:CAC8AAB1955F1D8DC9ABDE2AC4B5CFD4
                                                                    SHA1:FCF002CF20362962B4D52AE1DC33C55BA35D345F
                                                                    SHA-256:57B5331BC6C7374C95D407FA846463559DE676F190A6A0212F76923597C1CDB6
                                                                    SHA-512:C3BF2A4FB04917C6AADDD9530349EE41D83409DDB17146A5EF9FAB5A04FE9EFB9D30603F78DD9EEDC3F1CBD809ABEE87FBC527440F66580BD8A35096FF3F076F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR... ...-.....@..}....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):471
                                                                    Entropy (8bit):7.380450644246335
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7N7HgI82yfeb2FAYtRyW2IMJNgMJLsbYKabb6:i7hVav4W2vNgIwDa/6
                                                                    MD5:4A82271E655DBF1B5353FBF2C21F55F1
                                                                    SHA1:0CECA95FB2AEF368C469ADE7DE6D3E80094A9E53
                                                                    SHA-256:4B44459A48B24190AE932A8845AFC0BB39DE59AAB40AD661C320789BE190AB38
                                                                    SHA-512:75F0B50A788A076C3688E0E6EB8113982EE0220272CD638457DE45AE3656874F8C283890BADFC78DBA3872A574025DE63B450A69ACAB1E10D841297C3AC903FF
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR..............oH.....IDATx.V... .$.......:`.@Z`..; .@...........:.}.8...~.O...-w{....Ck...^...b. ..0....).|>.=.1f..N'..(..1...T)5@j.a..w.1...Kj.........R....+N\..<.n.....z...Z...p.Z..R...xN:.B4..4q..9.>Q-)!.s^.u.4........@.......,...,Kk-...D..J.wO..p...n.."B.d2q......UU."...G7.l6aR.H#%WU..!.m.F...j.\..<...v...$I..l............N...Jg<......RJ#o......y(..@.m-$..B8..u..i.w../....Okm..m}_o.?~N~..R~.~.9..?....r...;....}.n.<].n....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3098
                                                                    Entropy (8bit):7.880001695492725
                                                                    Encrypted:false
                                                                    SSDEEP:48:I/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODeggmgZ:ISDZ/I09Da01l+gmkyTt6Hk8nTev
                                                                    MD5:0D9C65B003D00E5E998990212BDCF53F
                                                                    SHA1:1452361CCC79B40DFF9936FBF189B5E258035F04
                                                                    SHA-256:9AC3B5C147BF25AFE471535B09BB978CF2BB8F36873A0D0ECBCFC22778AB259D
                                                                    SHA-512:046F34CFD72F30FFFEE1BB2E77BA1BAB5CB5537220A475C3D03D3FD4292AC018E89EB5E0CEAA4F2F520A8379E5ED2A377768FB02129794CBCB8DCBDB5BC67DDA
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):545
                                                                    Entropy (8bit):7.403551670041938
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7N7dOuwVTOA+3dfGQjF1TuJ1St/2l+rxe863yrofSY:i7duT+3dfBjPQ1ShprgcrofSY
                                                                    MD5:1DCD29E25E0FE4FAD0C4C9DA85928056
                                                                    SHA1:6124E98618221A598DA0B182AF0353B5BCB60491
                                                                    SHA-256:32C6F82DF32C9D3C77107EC732CCC8A53BF06083B284DB329D867245D630B813
                                                                    SHA-512:3AA9AC4C9EB08418885ACCDB234D9010E9C02F97B9E96838807F5A09CC09EE3CF0774A8CAD631F9C446425147DC1A1F5F6C5445289AE22FBE76F038F73692DB0
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR..............oH.....IDATx...0...2......(....B..D+HJ@:.t....+0X......>.#......1|..v7|.u..UU.1.,K.E. ..c0..O.Z)e.E.. ".|...O..u.e.j.r..@..a.6.....R..*.UJ....Skm...E.q.\nO.....q..=8.6..1..pm.i.....l......;*.....P)%e...Z.i..R.....1..}...Z..}....$I~..s..ZhC....)..(.VR..c.P...Y.m.[!D7(..R.u.)..sTI/.S..E....x.....fc.T.tDd.QC{.....ud.<.R...... eY~S;R..h>..E.$..w.d2..k.....##Y.Qp...#....(.!.sn.X4.u.^.`:.za.R.c.RE7o.A.............@..<.)"/.cD|..CIuE.{U.[..N..m..@I...@yk.i.G..O..O.'.x.}..............j..!....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 170 x 211, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):12755
                                                                    Entropy (8bit):7.964041980295014
                                                                    Encrypted:false
                                                                    SSDEEP:384:HJXE05aFYY5zV9eDJ119ZlfuBnClOTE72O/JiqG:135aFfD8J11wxw7dc7
                                                                    MD5:3685B00F923A2AD5DC9E899F0734012F
                                                                    SHA1:4DE048CE55127EE7D90D9D142B823839CB4B1FB0
                                                                    SHA-256:41A3EEF6C0B78DB1D0788A19C1AB3A32D6D5DFE3D1577638C0FDD1240AF5ED63
                                                                    SHA-512:209274C1B14AA665D1BB1DECC00884AF5170FB7B5349D213236AC12C5DD941FAFCFD5910E4DC42E3573910073A890A7597F11A136BCCB573AF29C4F7F0B1DBBE
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR..............9......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 160 x 188, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8725
                                                                    Entropy (8bit):7.945559873745786
                                                                    Encrypted:false
                                                                    SSDEEP:192:R2SDS0tKg9E05TwlaUd2Sl8+vpWiq7dRMJPtewG1bcwKfVAKzn:RZJXE050la21RWYIwWKScn
                                                                    MD5:0E298596BB11B4DE9E2F1F8371CAFF61
                                                                    SHA1:1E32CE995BC9E2B176CD53ED55F0F57997E16F84
                                                                    SHA-256:13050C35D24AE93C384B3891E751ACA492F9E4E46A9A3EA2454E28E14EF3DB66
                                                                    SHA-512:F4530658F275DEEB6C810F3B75FE82D3405631D7B3A8051914FEA9C1FB8D2F376C0EBF8B7346D77EFA80899EBF2A1C0CE7BE4EE86C99FB6D2FDE7EAB2693CA21
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.............p.2.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 222 x 195, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10439
                                                                    Entropy (8bit):7.961120548110687
                                                                    Encrypted:false
                                                                    SSDEEP:192:MSDS0tKg9E05TsXJ0xhQbCdefTyEmjkCdwlNT0hodMPC550rwoBfmvuyPeNj:LJXE05QXJydef2z5dwllDdmyQwHvfeJ
                                                                    MD5:EBB67E3475F5C2223803B6552EE99612
                                                                    SHA1:76293E30D48A10B5FFE5DD4ABE6BB2D60ED489BE
                                                                    SHA-256:6129FE6F96CB5505F1EAE721EED7AF9ADE9ABB05C1BB2738CF3C37545D77E477
                                                                    SHA-512:DB43C48BE897ABECFC55B91E527694BB705E440506A32B748F40B3AAEB8077D52EBA54A7C0145393ACA335852CA0231127752330B23D207957080BD2EB6455C7
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.............bM8.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 190 x 205, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):18995
                                                                    Entropy (8bit):7.968928700227152
                                                                    Encrypted:false
                                                                    SSDEEP:384:UJXE05jD+lbtvP7csYVwsSz3/4gUGukEvH7L/aN6UURWsTbH3tLh+:Q35v+rHIIFvwGzICNDYW8ZLh+
                                                                    MD5:4FEADF76F54DA9560A5FC0A905CC94B0
                                                                    SHA1:3D17ED9D378B493065057588F92FD9AD28D32F25
                                                                    SHA-256:A9FA65BD2A1638AE91474FABA9671D3CF43BE16B561D69B63FC6D944DA7C2DD2
                                                                    SHA-512:683D0BFDE1A73FE0E37F2536FE325939CEB43F53CC6D3FF7F0F5FE34E2FC343CD47C4A4F38405E7E7F0B6CDBA0DF1F2F83CBFA567A5D4A47BED5BCD8FA096C38
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...............].....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 41 x 75, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4263
                                                                    Entropy (8bit):7.90756916745102
                                                                    Encrypted:false
                                                                    SSDEEP:96:gSDZ/I09Da01l+gmkyTt6Hk8nT8eNUf/t4CghxTiu:gSDS0tKg9E05T8YMFdAxTt
                                                                    MD5:760D885291D82B163F6A34D5D8DAF126
                                                                    SHA1:4878F4EB831A3AF9F26E9B2311340C329B037F5A
                                                                    SHA-256:0E432F6E4F5C051E92A8E5A16E391E44311C6E2D66E1FE87B3CFFB533006D89F
                                                                    SHA-512:9AAD8576F38D911B39D77C7420DBB27AA605F12A7E1E9A51E0FE231D7CC3CECF0116633DEBFC99A4CEF4514A5170C534B8BBC20E2127C17553E9EC5281F225B6
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...)...K.....b>9.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 41 x 64, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4256
                                                                    Entropy (8bit):7.905163741155698
                                                                    Encrypted:false
                                                                    SSDEEP:96:HSDZ/I09Da01l+gmkyTt6Hk8nTzwVCY4FAp8ATixHiU:HSDS0tKg9E05TMAY4Sv6L
                                                                    MD5:09FA98778BE56E6AB022D9BF55AB3475
                                                                    SHA1:6B9F55D39C4D1A48CDCF64905D085CA459BC968D
                                                                    SHA-256:FBAFF4424D4DBCFE150F3BA34D24848CDDEA218EC0FE2EDC6939F15EA323F5EE
                                                                    SHA-512:8FFB2849F1C4ECA90B37D299DBF6460D5FD5C04B01AB0FF8F91AEA5ADD6B59FFD4051142796A34B8B89DA7ED3CEB4A2B770A5418BE14EE4B9A5A3D51BF70F239
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...)...@........3....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 65 x 51, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4880
                                                                    Entropy (8bit):7.908246481248826
                                                                    Encrypted:false
                                                                    SSDEEP:96:TSDZ/I09Da01l+gmkyTt6Hk8nTnj09QHubS1WlVwAXTy0AHX:TSDS0tKg9E05TnjJHt1j1
                                                                    MD5:45B86A6ABB650EF37E98E0B9C005E318
                                                                    SHA1:04B3B9D0BC581EF8EE42E5745306725995565DE2
                                                                    SHA-256:95441A233834F62EAEDD69B65EB439A0B6CFEF122D4402C3E490C2568DB051EA
                                                                    SHA-512:8296485130EB654FD3B1F74A97C8A2F59913A772F18B28DEC1556E8BF1CBD73249E0EF91B50A05867B27F48BD9567E5FBDFFA4C7C11F3F136F415FF00818CBB9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...A...3.....G.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 65 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4761
                                                                    Entropy (8bit):7.909201239098021
                                                                    Encrypted:false
                                                                    SSDEEP:96:VSDZ/I09Da01l+gmkyTt6Hk8nTFeS2OEKbq/aT66M9LyUQy6:VSDS0tKg9E05TFZ2OEKwywLpP6
                                                                    MD5:81E7853C5B54D7744F70F361F2DE1C9E
                                                                    SHA1:31788B183ABD06D3613974B3EB3AF554CF9A0A2D
                                                                    SHA-256:263F3F70F82AEDDB87A559319E3252C50A171DD39F7B07A21AC5D9D70F77DA8B
                                                                    SHA-512:0F7A6BDD2421AA1475F0EA5CF5ECACEBE9AC4AB9C45B9596A81781C81161C225F460E444FF8ACEBD0B7124FA487E45A6DEB7DB2B241D12058E9B5D3CE812730D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...A...2......#!}....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 65 x 39, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4203
                                                                    Entropy (8bit):7.906545111713633
                                                                    Encrypted:false
                                                                    SSDEEP:96:RSDZ/I09Da01l+gmkyTt6Hk8nTipWUYKhchx/BWixexfwri9:RSDS0tKg9E05TisLKGhxAMmfwO9
                                                                    MD5:E7F3BE56CE1F3794DA226B5E67EA0FC1
                                                                    SHA1:8104158409A67BE88B3CAA9F4B18FADEEF8B8383
                                                                    SHA-256:120944CA52481889142980479CC384EF4A0B60F79BCE5349AA6B078BDA2F0705
                                                                    SHA-512:7004A89D8BA8F3C66E724791C8BAD800183D5CDE2E1EE328FD5760BF9042A9EC14DA1C9E4CC90F394785650406998F9A93829CB5A735CCB646CD1A4C48AFF439
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...A...'......8.U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 56, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4660
                                                                    Entropy (8bit):7.911647592719834
                                                                    Encrypted:false
                                                                    SSDEEP:96:H/SDZ/I09Da01l+gmkyTt6Hk8nTrtAvATzPyiBYxf5KJdsaOou:fSDS0tKg9E05TrivATz6iBYtYJE
                                                                    MD5:066305078440F06882F884E80EA4A4AA
                                                                    SHA1:6FE68A87E6FC7FCCFED376B7A7AF0EF4AD819F06
                                                                    SHA-256:B5C368AFE419FEBEB157B7F0CFF2681EAD6D950FD723DF30646324F1273EE17C
                                                                    SHA-512:57DF0B0223F9CD097270ECB8D88D2B66926A381FA377221447E380BDA536EEA3F03BFC99DD605F872E673BCC1C256816388EDE5E86B4C735E0005B977BF5584B
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...<...8........3....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 65 x 51, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4499
                                                                    Entropy (8bit):7.906960766169764
                                                                    Encrypted:false
                                                                    SSDEEP:96:TSDZ/I09Da01l+gmkyTt6Hk8nTNti3aeBi6/prZvjfAAX:TSDS0tKg9E05TNt69FdvjYC
                                                                    MD5:F1F9809BC1EC2E6F72A9181D82B39410
                                                                    SHA1:901DF14A2832E8A6F60BF8BEA8D54AB7E786BBCC
                                                                    SHA-256:0279286FFB5C90A9BAD66DECE23E6B506A349DF976E26170615DF9AC5045D343
                                                                    SHA-512:61C5CEA20F6D485621DAE548A822AE6B3DED183C00903FCFC84F616BC9DAD6A721AE464D717706274246BA320D379501364E309E49EED2BDCA2D87221363AA17
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...A...3.....G.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 63 x 62, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4796
                                                                    Entropy (8bit):7.923664202900735
                                                                    Encrypted:false
                                                                    SSDEEP:96:nSDZ/I09Da01l+gmkyTt6Hk8nTRx1Jjn97e/i84EbmM6:nSDS0tKg9E05TT11n9q/DSM6
                                                                    MD5:BDB722B79105AA5A7DC26EDCA24D495B
                                                                    SHA1:BF4A3CF84448BB293061DB55DA9BA10311B0E181
                                                                    SHA-256:61E4CF5F6363498CFA0EE8FE1D02F8206A6D8FCC552D7481C81291BFBBE42AC5
                                                                    SHA-512:8D89BC6AE410A393A2FEB76CDBB5BDE45A523FA0978926CE963B2941731940863B94ABDFE8EDEBF9C34FFFF30B8BF74797FB824A376E13D3E4E4F19E863DBC39
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...?...>......aT-....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 33 x 51, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3985
                                                                    Entropy (8bit):7.901124547198697
                                                                    Encrypted:false
                                                                    SSDEEP:96:XSDZ/I09Da01l+gmkyTt6Hk8nTVGx7K+WxPREgVKG:XSDS0tKg9E05TSK+WpVt
                                                                    MD5:45F985E009D9A5258E34633D03C56363
                                                                    SHA1:EF25CA2229A6870EEDCDE006B9F2E1329E6FB383
                                                                    SHA-256:247E86EA0BEAEF568FC254CF8B104F77475DE601E2AB19DAACD541BD53F5079F
                                                                    SHA-512:3A571CE880DE8B34AE0232049DBD032D70C9726146643BC6952F5465CB2E73A13F455F79C7D9730224A7A1CB0CC1507B9A3236D10D5B9D3C50301AD73FD22457
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...!...3.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 46 x 91, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4035
                                                                    Entropy (8bit):7.907130866397964
                                                                    Encrypted:false
                                                                    SSDEEP:96:FSDZ/I09Da01l+gmkyTt6Hk8nTFcyDQcxt3PtxAsz:FSDS0tKg9E05T24QqJHAsz
                                                                    MD5:614AE1270F776783C2925475363545ED
                                                                    SHA1:2DD9C54816D3713B341A8A707C15FAA9EC4D9D70
                                                                    SHA-256:D84FEB3F6902723AD8874D56139C8D17284B1CC9424231766258F72624A027E1
                                                                    SHA-512:A84CF40605E29FF26CD72984FF1FF2D85D3D55FA4FB038CD78421348F77BB71B42848C0F2195A91EE2D658C0C08BB86F9B8627D21CCEC011EDF9C78CDA24F23E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......[......4 .....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 17 x 30, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3786
                                                                    Entropy (8bit):7.881406132975911
                                                                    Encrypted:false
                                                                    SSDEEP:96:wSDZ/I09Da01l+gmkyTt6Hk8nTTYg5cDR:wSDS0tKg9E05TUKkR
                                                                    MD5:F6957E1763684C578DAC54BDDE2566AF
                                                                    SHA1:0FBD55B4A669BF3E9FEFB21AE1EC73A607922BB9
                                                                    SHA-256:1B703BFF610D747DC4264DC467892AB309380CBDC1FACDDF5F9A8586B87DC0A8
                                                                    SHA-512:DFC92D79FEAADF898A8435D310CDA978FC90B9E1E297341EC0868AB5E44DB850E0954ADA249C9B0142296D7E08DAFE21F54F924E830AFBA500016A4D64BEE1D2
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.............EYbx....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 30 x 17, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3712
                                                                    Entropy (8bit):7.892321148779861
                                                                    Encrypted:false
                                                                    SSDEEP:96:uSDZ/I09Da01l+gmkyTt6Hk8nT4lsPKU+TZ:uSDS0tKg9E05T4ePwN
                                                                    MD5:707A770DCFEDFEC5D830854B79010BDD
                                                                    SHA1:6982AF007F9481377D21DF080F9C1612CCE2D78C
                                                                    SHA-256:3B57BA361820E9866DBEE4A0A71B03C40E3D1204F346A383037FD7C785533367
                                                                    SHA-512:24BBCEE607563C2CA08EE1B5C296B830212B8AFD0BD12D2C5B449B6309A84A1600DADFE4EA6E4B2E289EFF9EAA6269591891E14DC83C146911E3CE9E140DFC10
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.............E.. ....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 32, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4329
                                                                    Entropy (8bit):7.896623822847895
                                                                    Encrypted:false
                                                                    SSDEEP:96:ISDZ/I09Da01l+gmkyTt6Hk8nTGmQQ1sTIqhr23:ISDS0tKg9E05TG1Q2j0
                                                                    MD5:75B35B3ACB4D88B6751FD2564C466945
                                                                    SHA1:EDB3800ED6BC4769B57F47CF90363D736A6E3889
                                                                    SHA-256:37A497AEF45815A1E7518B354B95F7DBDA326CD8145B1D7FE07B67CDE3919530
                                                                    SHA-512:608328ECDBA4EFBBE6DB5EBA48805C745A13B1D1CD1649BB7BC6C38C2A79FA9765C4DABE3343B78EF415B1D66B0E2AD68C8C0B3642ECC8437E9F1041FA11E777
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR....... ............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 30 x 17, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3722
                                                                    Entropy (8bit):7.8861042890729225
                                                                    Encrypted:false
                                                                    SSDEEP:96:uSDZ/I09Da01l+gmkyTt6Hk8nTKeZ36kqyfHqo:uSDS0tKg9E05Tr36kqyf3
                                                                    MD5:7164C6142CBEA2CFF97D4B513F2253D9
                                                                    SHA1:F36DCE350E33578A3F8F225724F6EDBED96F32E5
                                                                    SHA-256:E4500503CA3E1AD84852F4E289A9A5567E1AC947E50362ED066D41123D1FD66A
                                                                    SHA-512:B212427E8042345A0A5E2A81C4E61C2263A7C25FC0779EAFF330EE23B5415B3A3A862BF0A71B04C8CF91DABFD1ADC9F958F2C6B377F7D2A96195FAC429F56434
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.............E.. ....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 32, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4308
                                                                    Entropy (8bit):7.902078998038618
                                                                    Encrypted:false
                                                                    SSDEEP:96:ISDZ/I09Da01l+gmkyTt6Hk8nTVx4kOUTZVwctTq:ISDS0tKg9E05TXTZd0
                                                                    MD5:6896F6D5478A4137C956C74FDEF2A374
                                                                    SHA1:C2E98DA05D8A0C39FED8743A500D6CF601B3330C
                                                                    SHA-256:283021F1165AF1F5A624D8A6702EA02A4667C35D423E0AA2631DB1304B91A8AE
                                                                    SHA-512:4EDD0B99960802DD5F96A11F516AF2389D47B5C4AE6A2A0609E8B9D807BCE64310449188EE4A2C56199C8C178D3067FCF660E39537C6506BE3560C0AFE6CE511
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR....... ............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):447
                                                                    Entropy (8bit):7.265185930844452
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7NjH7GYkh6EeUHqqhTTBADkQU7EuHZu+7TNrmK+1:ijpoexqU4QIEuHZuu6d1
                                                                    MD5:FE10C073F7DCA29CB29800E84D4F8456
                                                                    SHA1:A06DF104AA15734B45DCF9787F48EC9502E24037
                                                                    SHA-256:78069A8886CC3AA67A3BDC3727E74CF2CE44CCA06DBD3655C5C8207ED3276CE7
                                                                    SHA-512:1D5ADF1A336CC1A95A51D62DEE752B4F619E816924A4BD57989C8FE011B0FB0A8D0939395AA944A2C0DC15233AEC9A4FEA720E9915549DF0E48E77E8084D620F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR..............oH.....IDATx.V.. .t..%..B...Z..J..ZP.$).....MR...2v..a'w./....V.;".x\..i..q.G.R.0tmP...BPJU..!..1FbP!..!D......)"Zk.W .......zW.B...c.?.......F...c.9...R..2D\HSJ..(.RJ.;.......9..9gD..k...%..*b.K3..N.7..D....fa.!l.......4q....|.NZ...\....~_........c....K.-h.o...F...Y.........~/.v=....JJJY$.c|UR-.~.9o.......*m.s...9.p.M..b..yW..Z.......r.....L.Z.L.S..G...!..|..S.....~{.q|..-./J.{.|..+....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 90 x 42, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6323
                                                                    Entropy (8bit):7.922408615100333
                                                                    Encrypted:false
                                                                    SSDEEP:192:ASDS0tKg9E05TTr32PUM9evLHv8k92F6bK:nJXE05Dq+7t9S6bK
                                                                    MD5:3D617AE47F704F044DF4962DA3C0B722
                                                                    SHA1:AA9AB5237ABB71FFAE4F9AFA0A1087127F0440C4
                                                                    SHA-256:F824576FD5C3CD07BBAE2B75727E64283B1AAAC213A267CE4282114402477866
                                                                    SHA-512:1F485BB66AD70A3DEEA0B3BBE423F117FA9683558CCF5B9F9B42BF0E794B0CFAB6DD9388679E40BADC92CB1E04687B68ACA15135622F87DDCA673F68838B4415
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...Z...*............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):512
                                                                    Entropy (8bit):7.419935511785665
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7NbSe0Tr8EIhxfsvAFmQjAqVCwB5Pii8KU7yYN:iJUr8EIrxIQJVC2tU7yK
                                                                    MD5:7BDACB87DB736D346E40213EF9E8C8F0
                                                                    SHA1:A8E215FE4EB9CDA5AE3E92094B6906D131139061
                                                                    SHA-256:33FAEF824FF8AFF14BBE2FDCB7D692E9F75FAF9CF401C438A182678D19D9B37D
                                                                    SHA-512:E9470A83C503817813C9DD14849BF5E4D8E93062D46F931EAEF5FFF86E9DD378CC1F141D4DB624FFD44FC622F992EF89EBA7414D85DD3EA93807C17E9FE80A1E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR..............oH.....IDATx.V.0....c...)AZH.i.; %.%`............8^...c..v3..d6|Yk1..m..M..'c,..$I..;.c.R.s>..1&.<..v._..........!D...{....t:.mKQ.T..KJ.1B..eY.u....&0..p.b.H..$Y..#.s.....0MJ;K)....k....E........lh....k...`..%.Z3..0.....Q....e..4M.I....<.5.#c....'...J.Z.HI..G..p.;4.J)k-.. .~.......9...Zk....i\UUt....$!C...vp....w....i....G<..!.f..`......Bz'..r.|>.l.. ..q....}HJ$.. ."...e.....TU.k...'.M...._...v.m.....\..2P..4M...9.h..5..zN...........|....M.......IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 99 x 58, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7884
                                                                    Entropy (8bit):7.935574095026572
                                                                    Encrypted:false
                                                                    SSDEEP:192:VsSDS0tKg9E05TO0ZaVAmw4up2vFx31p8hi/wTHn41+:VrJXE056d2NpuV1p8wYTHn4M
                                                                    MD5:5B853B52FC877C4222BF85B0CDDF129E
                                                                    SHA1:0107D5B5F701C6FD9713902147DFA6A80B58F7D1
                                                                    SHA-256:E19697D4C617F28DA5988005EB28267C38E6B3E6942060F211D3C29DE5BB0634
                                                                    SHA-512:06C9A238DEDFE23377A30E673B33AC3B3BF66C557ACCB66E4C47CF0885A9984A7E655226A5BDDA2C8AB5EFFF0241EBBE6530B24CADD3C07D35A31A6FBF1F10A7
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...c...:.....+.p.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 99 x 67, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7909
                                                                    Entropy (8bit):7.932207246369722
                                                                    Encrypted:false
                                                                    SSDEEP:192:FSDS0tKg9E05TZGbOUazRQAkPWDQsER2LjhEa:kJXE05OazRQrPMu2LjhEa
                                                                    MD5:F99C74E3F359CECB993F08684691031E
                                                                    SHA1:DA74512BFA1972F7EBA2C9ECA0653A8948A8266E
                                                                    SHA-256:2BA633C0378F2FDAF6856C18787FDB6300D58E7B66AC35104FFAF0034CF2C59B
                                                                    SHA-512:72E28E0BBC35C44C1CB08EF85531A085BF36141689AC36AFA94A67B769709057B9FA02F286BB4F5B0C03B57E293075081DAA499C9EA0C27C0292AFDFA7B82536
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...c...C.......,.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 99, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8738
                                                                    Entropy (8bit):7.947828176363899
                                                                    Encrypted:false
                                                                    SSDEEP:192:lSDS0tKg9E05TINM/QYuu7ndTjoYalbgjfDdmAU+wp:EJXE05b/iGdvilbADo
                                                                    MD5:AA5E6877A5227C4FF97B8D2E8C6C0267
                                                                    SHA1:E7807C9F0FA4A6266DB765BFC32ED640D0514BC7
                                                                    SHA-256:BCCD1F8206AAC00C4FAA04933E3C22CDE12313326A4391DBD5A3B395521CFC1D
                                                                    SHA-512:AF5330C4005247C265E24C3CD47E95E695E3C559DB24CEED8BDDD885AEB334BFD77F0903BE1F9CCDBB6028B6CDA3513088954BC60244D4264EB4392A3EDE358E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...<...c.....HF......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 108 x 102, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):13510
                                                                    Entropy (8bit):7.947140877296256
                                                                    Encrypted:false
                                                                    SSDEEP:384:1JXE05gtfVBtQXWOCi03HQ5qCv7N0xjhe1h2Waho:n35qfNOCz3Q5qgp0ba
                                                                    MD5:25791725BB7580E84B90F3FCBE105EA0
                                                                    SHA1:7229A9CA43404C67BE926DBD5FFB490C806B4225
                                                                    SHA-256:3EE2EE6D1EE281D0492099CDE1CCB3F3BE36D955166740D397D9ECF6E2197E7B
                                                                    SHA-512:C4A9922418EC5C105A3BA4C0D55D5155B1A8B0FBFF9BF0CF1515AC8D2EF4C64ADE9B71E43D9F49053F40EAAB09FA3A8F1B02A968582790AA686EAB49FE2CEF55
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...l...f.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 108 x 99, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):12241
                                                                    Entropy (8bit):7.953280529519886
                                                                    Encrypted:false
                                                                    SSDEEP:192:USDS0tKg9E05TE26M1uI6IqqVBSBzS78b0pMV8LtFPF5X5g3DHt+6V3p4MA:TJXE05Y23uI6IqqvmzS74uDLtFPvX5gK
                                                                    MD5:EBACC1AF6CF1DA72E684867F3A28B6A1
                                                                    SHA1:B399B12DF0820CA72B385A34FEA36DDA8F9FD790
                                                                    SHA-256:61DCFE6EF7DE3FC0042B5989643F42AD997A53383AE7DB0CB80391D62D8CE87F
                                                                    SHA-512:AC1DA3AB335FD6ECE680A8597D265AFFA79064341EF06761A15BB5BA09825A093E87BBC9B87306FAF44FCB8330F995757AE8907618194A80DA6C8FBBFAC3A3F6
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...l...c......RrO....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 99, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8558
                                                                    Entropy (8bit):7.953446649799755
                                                                    Encrypted:false
                                                                    SSDEEP:192:lSDS0tKg9E05TzVhGOToPEDmNedUUkXJt5LesnwmZ+g+U1S:EJXE05dkAgESUkX/nwmZ5S
                                                                    MD5:12E04E12FBB8DAC60E8857D564969E2B
                                                                    SHA1:BF05A78681DCB83C9F9224277770B36ED102ED3A
                                                                    SHA-256:72A276F3B0B3691F6D95026D85E74F077A77D5131CE74A12197852BDCB859FA4
                                                                    SHA-512:B55D40663434B0F1CAB2A9ACDD732413BF409FEE5208BEBF6FCFD0CDCA93B5016BC5D1DC22C349D30951E4CD60EF76EDD227821918CD86016AEDAB8FB0405E71
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...<...c.....HF......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 108 x 102, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):13712
                                                                    Entropy (8bit):7.946173115195111
                                                                    Encrypted:false
                                                                    SSDEEP:384:1JXE05qL1pSZLCYA1WsodYk0kR1uNBiyDMYda:n35QSZ+hW6IsNsYda
                                                                    MD5:C1A9891A09A09B82CD9A04496164E6F2
                                                                    SHA1:C7FDFE0A285BF5D5C6F45CE1CD13472F8B80E538
                                                                    SHA-256:ECC62936BF1818948C1DE96F03CA3A60313A199253323AE0D726253B7E2EDD0D
                                                                    SHA-512:FF3FD508E7E514FDD555EAF3F558408715384C8CE9CCDB8F493171F245D6FD7C7819EDE82AA5E4C0A906319E1E469C77B819F5A2906120622E1DFC1C0D7B67F5
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...l...f.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 108 x 99, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):12192
                                                                    Entropy (8bit):7.957472265825067
                                                                    Encrypted:false
                                                                    SSDEEP:192:USDS0tKg9E05TMyLAKkk5Va3a7KOc9ERyw/kZlmURJf5PEz1Ez3tAxxtanbhF00T:TJXE051NW3a+/uj/kZl/RJGpkyJanbLh
                                                                    MD5:51916651CE8218F0E555044AEC12BDAB
                                                                    SHA1:A8B4158F8CC00DC8A985955CF5F9F071398CA06A
                                                                    SHA-256:141F0186D570F27F2B52BFC50E928251D119F9919A0C311F76790161C7165B26
                                                                    SHA-512:23043CC0450D07421DF9EF951BD6840B91DD06CE00E41409E839D084CA7F7719225BEF9736CA5BB5EF175F30506174F90E75F5B08D59D1B6F8EFE4561E372412
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...l...c......RrO....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 100, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):952
                                                                    Entropy (8bit):7.658633281834363
                                                                    Encrypted:false
                                                                    SSDEEP:24:l/6olHuGeNV5xNVlOVflfM1ebLwKDzfll+mPHjV+uQqqLlYIHB:l/6o2NV5OVfxRLvDjH+gHh+LZYeB
                                                                    MD5:99B52DBB463AD94E2288CF77D9AF56F1
                                                                    SHA1:5DCBE275BB40F522513A96E2D8A864C0548C01E3
                                                                    SHA-256:4DEB627486451BFEE70429B5A9A32A0493B603C4419511DDA98A774E90A9F79F
                                                                    SHA-512:6266E2ACE2801C37037A146B0B31E5EE52EB06550BE64E33A0F8048CB1B660C52BD897FDD2596AE03C87E5E5C5BFB2AB16CBC62451F52E20637D0200FFB82FF8
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......d.............pHYs................ cHRM..z%..............u0...`..:....o._.F...>IDATx..Mh.U....s.|..&..6i.i.6!..R..V.."t%.E........v)t%BQ........A...T.iI!6&...{o...3.e..E.^fq....>s....>....Kg....^.sg.}.....~p........l..e3.....L.....X..l^y...8......|....+C.X........{..|0.. .........sUZ7|.J9....,.....(.z{....G.j'u.^.7*[...0..0..0........."....B2....*...jQ.v.......Jm....d.$.]..m.F(.OB.......z..........fs.k.G.9.|(...C.!..*CZ..h.tn......u/.;...........y.p......].-..}R.F;....N.?765......gW...?B|`...2l...F..6...g>}..Z..W?D3.....a3=..R....[S. ....0C.....7W.....i.......{g.^............N.. $...d......!..G.AO.P.'..x>f...S..`......g+k.....O.....U........p........7'L y..a..!.6...3. A%.2..J.T]....e....m.m....BC..H..1...EDH.7,.fB."=G..N... ...).Gdf......X...1.'3.r....u....8~.....%;..C..jv.$......`.....8..p....:Q8.......z..&..Nw.R..}.Gj..e...l6..9.....u5..........W..M|.\....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 67, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4243
                                                                    Entropy (8bit):7.914170598310266
                                                                    Encrypted:false
                                                                    SSDEEP:96:8SDZ/I09Da01l+gmkyTt6Hk8nTclEPQKYrisVpAO6v4R6YzSa:8SDS0tKg9E05TclEIn3IOw4RRzSa
                                                                    MD5:06A8DC1351B5ED4C05FA8AF780B823EE
                                                                    SHA1:B92D9ECB9E9BA7D35CAAD1944458B7C0FF7BA5EE
                                                                    SHA-256:DAF85FA66453D18B90D7BC2F3FD514FF8023E465604BA2D358EEC15721221D6A
                                                                    SHA-512:997332642312BD5ABE5457F7F34B380D3CEA444587795C189ACEA3A63AA0232A10E424C63F1B35A619EB40F2712893FF7AF69AF24C8B705708CDEA387ED258C1
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......C.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 57 x 54, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4712
                                                                    Entropy (8bit):7.923508625189407
                                                                    Encrypted:false
                                                                    SSDEEP:96:HSDZ/I09Da01l+gmkyTt6Hk8nTYGaJXAO7tEsGbZUdx:HSDS0tKg9E05TYxAamssk
                                                                    MD5:1BD79DF8133C38129EA1047D7426F22E
                                                                    SHA1:0E14C8AA980B9D0C4C68079D9960A16703EE9256
                                                                    SHA-256:1B18EF826BF72EE3AB4AA9EC1210DBE1F297C77C3D322B8965B06F41B0596E03
                                                                    SHA-512:0F11DFB41B03E50F14AFF7F81A1A9A3F6CE5F7DECA835D1FAFFABC74A1805A282651D19B9A2E617F0AF405E2134C72B1227A89E02E35149157ED38F4BECCCE9C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...9...6......,......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 57 x 54, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4804
                                                                    Entropy (8bit):7.921270053800186
                                                                    Encrypted:false
                                                                    SSDEEP:96:HSDZ/I09Da01l+gmkyTt6Hk8nTgS2tfxpDxtybUgsqv:HSDS0tKg9E05T78KbUHqv
                                                                    MD5:03B1D2C5775CE60B7011A47A766E6B2F
                                                                    SHA1:509AA75C5AC34AFC6505B3585532EFCA4F6EBE11
                                                                    SHA-256:944C8623F2C217D80EB8C9FA05CE0C713552D9B18D81F838DFE486D936995513
                                                                    SHA-512:05975C377C4F2128BB3AF5648DEC40B83A7C5DAABF1159B922F337A789E45F21466CC52055F0D7262045B105149EA0C8D1E07363221F4CD33574CDDCF70CE90E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...9...6......,......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 77 x 55, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1053
                                                                    Entropy (8bit):7.691269376602668
                                                                    Encrypted:false
                                                                    SSDEEP:24:l/6ZgeHQvmDJyklAFBoB9VUKs9vDP6CJsTjKKk60nb79G96hmx:l/665vm0klAb2Ux9vn+nKKkLVhk
                                                                    MD5:9B548791E1D16543D2EF8A182AC2E933
                                                                    SHA1:398EC078928A5BAA7199F12D4F5F277E1D587F2C
                                                                    SHA-256:DF02B9572CF1BE6D7628CDB0E3B518D9EBB77AEBFC253818D0B4351FB3162894
                                                                    SHA-512:BF7BA09BA5702E2B119DCBE7783489BA92EDABF3DB58E0C409499022BF1F37BAA3A5F20347F793E30301AB7E18C2D4A2067EF70FC0DCC3D184851D665A8CEF66
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...M...7.....l......pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx...k\U....~...&...3-.j.Z-..j."...B...vSp.......;."...F..)ZS.".I..T.X.................\.p.9..=.R.p.s.H.......V...0.~.0..Y..7.v.v....;u..d.i......Q....f(.A...4sn:?L.LZH..1J..R.P.....mw...a...#pg..z}..T.../......z...i.[i.f.e+....:.v....c.S.r.U..._1..4w.......iQ.:.v..J39wq......N...-..g.r..d.K% ...w{-.2n......ce....m.~2...;.-..I.m.M...y..V.../...Ss...-....MB.........fq....Tz.f...A......L&s..Tr.._......._......{..hs3..'G;t.6;...J....`.k..ea..89.".q.w..7....~~..3c....e.*.2T........w....x.c.w....U/w.@ ..F..K.t.......^.....5i_..lr.:R..Z..;.E..h....w..C.h.!A. $R0..........qr.H*..|....U."."......;W...EER)E...r#.kAR..~.....B....`..,'..v...O..a.Z!.....g./+.....8..=.iTT....%.........M{...].T "B..*&..r....."..B..B.)%U.s8T$..... U8SLJ.....>0:Q..B*.,,.C...F.......'...`."b...wix...~.!.J%. ...#....1.H/..lE.{...A\.83.}.i.....0..D.........[...c#..r..q...
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 41 x 94, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1117
                                                                    Entropy (8bit):7.629762304529352
                                                                    Encrypted:false
                                                                    SSDEEP:24:U//61K3u2EghOz05woK078HuM1DHDA4zr6aFLG9qlpB7:+/61j2EkKkmDHD9zrxFLG9ql77
                                                                    MD5:9044B5229F600023FBB51AAD5F510D26
                                                                    SHA1:26666568B6272C35BC96F5A0E013161D83B7F40B
                                                                    SHA-256:39F9DB40CABF063122B017D3F6FFE6E6DA363D3BF195518AC31DE7D6391000CD
                                                                    SHA-512:4A2B6AD8AE8295E971E74D9FB3595370072FF6CC01BCD5D02474F2A3E3C9142B48D3C21A7E5B53952DFA8DC50B60F6D12E1F1F7687E2B872906C6C83933209CE
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...)...^......,bS....pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx...o.U....sgb'u.....q.)I..)T.P...BB.%..J....a.....b.l@.+PW.!QA.Z.*@.ZT$Z .C.r.;).y9...v..:...H.9w.w.\.|.iz.|.5/^...s...jJ.../.5S..)m8Y_\-fk.n..M%.#..9I.g....T..7x3S[......*$.x..c9..........#u../j$......~...aI#..m.R^#1...X.l~u.c*.....T...2..H..U.I..n+et.Nb....m(].I>.n.$:.R:......y....J.C+y....R.+..R..I.DbmS)..J...Rz.SJ...R...J..bA)...J..bQ)..SJ..R6.H+%..RF......%..D...TN)C.{7t..]..N.....v.s...GW.....N..Y...[mF#.?_N..T2.6.u..i[.m..T.Xk3...gK....O..{4....rM)..`r.....:v..G.8..$.k...g.[...Q.....rvl#>.."3z..~)..r"...._.B../w.}.?RU.|ru#.......+..R./T{.7.8...!b...w.8..l....R.......;...zX..I... A..u...^.....$....\.O..gB$....$./;..#'o4..!....Iz..a..k[.4......}s....!....+........9.s..@(%.........\..W.M.Z.kA...M....&.x%...% .f.RH..8i?{........u...A.c...... .#..uI..!.../..b+....Ay....."...=..(.4.,.iL.........+.`gi....\..=..K..$L.._.A.F.n.U.3..O?..._Z
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 77 x 55, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1042
                                                                    Entropy (8bit):7.6499092846732895
                                                                    Encrypted:false
                                                                    SSDEEP:24:l/6qb1iQ8LDwBhfrM9M9WWmAsyxQolfPZYKn1:l/6qbEQ8IBhvFmAPxbBz
                                                                    MD5:20EE4207C4BEBB1742CFAC1DCB3F9259
                                                                    SHA1:16B2AF30E93C12CC40E71052F6C8B692694F5670
                                                                    SHA-256:022A6AFF091C5FA7C996090A3C11101FCA8066F05E9BF9A89C44BA7F2A7C160C
                                                                    SHA-512:192E5A65EC7B2E6CD79C7E92AFE4BA37E54B42ABC24522921BDB3383DF9258A2A1B9F43CBEDDF16BFF38C2E56CF08412C4A72A12D17BFCAE236FBB1A1CCCCD8C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...M...7.....l......pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx..Oo.U......=..P...Z.t.B........a...v|.......bS..J...X X....B...(.E!Q....3....c......-..7..{.y6$..,]...Y.C.Z$.J.....&D.....:o'.D.....Q..}nd<..-.2.\*..r*..47.v... .RJ..'.fk....M...I.92.7....J....h.....-...?..*.B....o.=y.P..o.....(....b....lmm..r.T...*....b..^.-.+..C.c..v....z.........~.....O>ohKG.....~.#{..C...>.L..;K..V.l5.M.....L;....;=.z.T.....1.......{......_...U}..P..v.OJ..{.z...hI...X........#4.-.f1:.Q.......h.).".>m..]....3....?95.B...f=.Ow...x./..E[..m..RL..o,.v"=m...\.H.$Id.t..g......._.!...=.n..\...*.l~o!...n.&.R.$......ih.,...r%.....+......%..(...(;..O..iBu.n.f....?h..u.........0..RW!.%...$%..1..).AN.....D. .....!....zN?. A.\{'3...i.2Hi....R*c$.]Z.R.....`.DJ)!...ti.l.......$....E]...LX..U..`..<..ef..oU........,)....5DBR..wV.t.....Q.s...r. .s.>....i.i.b,...R...^..}....t7.../..6{....}.6....../.O.:.tu-c....<6.[...52M .=~x.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 41 x 94, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1132
                                                                    Entropy (8bit):7.701529579892267
                                                                    Encrypted:false
                                                                    SSDEEP:24:U//6p+gpp7mH9MmGKJE9J8YpLP/mxbLECH1Dfwb8Hu1RATCH:+/60gppJXTJ8YpT/R4FwDb2CH
                                                                    MD5:0738258B79713E45FF092377F70A0DCA
                                                                    SHA1:35114BB7B0CE7162DD4925A63FA830C413F8F802
                                                                    SHA-256:0CE5CF510AB859CC89CAF6948514B2687EABA835B7F4F7A6C466E8AF41D7C9E3
                                                                    SHA-512:CADF37E986C0A2F096E7309D1FD3802539901CFB10D88FCB10826CE9B7ED1EDC7B5397D821A93E60279688E67ECCF8A3DB8CBF0CB1E92655CCAE65ED62BB3D75
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...)...^......,bS....pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx...O\U........3NgF(?&.0.h.."$HTl.5.4&.tcbcb..;....0....7UW..j$..ZI.?.I.....3P2.:.w]<.....V..~r.y..{.A.5uq,y.4........:8....Q......#Q..`y.t0...Q...k.S..g.....[...p+..@..K#=|,.`Y.4..<..y..Am!g..q...,+.EZ..........J.@B..F...x....}.)w.a.<G...p_Y.;............S..+YI.6..s.v..[`'.......N.....;.;.Nj;y?..;9.p.da-.;9........d.k'7.5B..D..,...NN7..dy1.;9.{.NV.......;..`''cQ;YY...F...T.Vr.#7d'.q.\....p..T]'i%...<X..h%3..+X....9..s.k........TL..%6..1...S...+..@.\L.*....D...g..r...h..9.....hS.]K.Y..........(.......b{...'g..C...K..\]b...=.._..P.D..j.....l......}..s....:..}.F-9.W.=..C....X...w.._'.4A.0.H2l..e...^.Mm)l...}..).]#9.....$H2..|.4..Q.$......ddx.z.f..x..`6c.IP....*...y.[..D..."t.j...)B.RBc(J.....t.JN.$EDD..j.......X.g....`.....}.^%=!@.$C....c....!.]../..rN........."..D..*?i.-.x....1......!h.U_Z.u...!..g...W..]%n..o...w.._Q.Z...=.M.b...^z..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 180 x 122, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):27918
                                                                    Entropy (8bit):7.971604237229446
                                                                    Encrypted:false
                                                                    SSDEEP:384:eZJ4Ax4kQZne4fwbpObDVxafvdp46JeNWrpKvkas36RKx3NUZbVPHY2HwyL:Ma2YZRfwsbDVar4MeNMpgWq0a3LQe
                                                                    MD5:0B85ED873BD46B9EA6A933AFCB6BB5E9
                                                                    SHA1:59DC110A5F496251DA5C5A4782B7C882A9DE0B8E
                                                                    SHA-256:43168416C0088CE5526F3B56F2A088BA085423D8A1F0C0AAAD44DDED495D63D9
                                                                    SHA-512:A6557E65B7EABEE451E8E5EC439D2F9E0985D7B6A52FADE9CE926D45B1F37CC4F4E740D62C1B76CA2B1F1BDB8370725E50D8ABB10A87E5328071CE8792CB6CDB
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......z......M... .IDATx..y.]gu/....<.<.[Rk.<.......3.T|.....r..B UNR...N.....S.0..+....m.61.....%YC[j...3...g...8q|!6&u..?\Bt.....o.....Z.........T*.\......0.,.m;...a.....e.P(.q...........~....../^.....v....lv$.WU5....Y...>....aK........v2..o...].-......[[.m....TMK..7.t.5.\.}......v..w....W\y..#oy..A.d3...p..+....5.^}..s}.....O.<...z.....{.R.LNN..o..+.<t.UW.^?.fYV.\~..N.:.......l4j...0.$....=z|..l~d.?..0..O.....<x. .EA....n...B..0..3.c#.y..7..M.........~.c...SO=...(..D".......>...~...t].].._....|rc}=7....%.\N.E.u..\^^.f.S33k+.......O..6.........d:..(I<..e.ceY6..u.j.Z.T.....u........g.=~...i.p8..p..y...ccc.++.O.z.;../})...,..y..>....&.........".H(....k4..=...1.f3.K...........loo....wOOO..X...+/....>..feA.}.a..q. .}.w}Y....`0.f....j...x..G.~.._..Bccc.$9..8.(...Y.....I......7.y...._................./...dii........h&....:.N...n..l..7??_,........lnm..7.....W~~.....n.mqq....._q.].v..=..i....;....d..|.c.{..v......q...A..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 180 x 122, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):27909
                                                                    Entropy (8bit):7.9764146110312115
                                                                    Encrypted:false
                                                                    SSDEEP:768:Rc6xeVi9xDsjYJA4TYMndT7se7cGBX4oD5csp+KLLWfhhoZ:RzeADsjP2T7gnoucunoZ
                                                                    MD5:34B0EF67F40912B98DF8AB333379AE31
                                                                    SHA1:880BDFA40E926D7543BB38A538CFACC26B9F16D4
                                                                    SHA-256:8B1EB3B6FC46C0F307B7938E2DBD2D38D3D517E851C70A90DF33ED92BCB79BA6
                                                                    SHA-512:3942507361C757B0565D578C66DBFCA99479D0F3AA8E1D3B8B55AF6756399555277A67A795E6FB05F6DA6B64F8816FEDA8E0F294A88366B685D928DCFEBECABE
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......z......M... .IDATx..i.dWu.x.)..sDf...UYCV.D.R.4....F6......g?.xu7.Y,..n.....e....^....O.....a..JB..y...c.o...._.v.0HX..^/.H5de.{.>{........7....`0...C.eC.aYV.eI...n....j.l6.....D.......~..'[..p8.F".$..........B. .?..8s.L..........2A..A...D|.a......\.W.. .../...>p.........V....9*...zTR....fR.t&.L...\.w..w?....\N._......=.../..7..7....\.......J..[o.U...;w.X_..g.y.....:u.o.c.^g..X..c..^|.......P4....8.76..._....~.z.Q....4M.y.qj..S......w......_.O..z....?......eyzz:..~..l6=..8.{....>p.}.y..c.............,..3^........z.......so}.....j..c]|.....+......<....v...d...p.i...|.R..;.m.u...;..p8....l6UU.c...9w&...ws.......w../.<.wa....m.<..z...D".,...-..>......l.U..o=.....%Y...)N.K.3...a...Y.a...yYQN>s...c......i~...XZZ....}...Y.....W..W.w...=.c.}fms.P..\........kk.(.,;>>.....v...=|.........C.....][..,.9r.w.........>..w(....n. ....+.B:..../....O?}.....Y?.W..,.QRQ...=.c..u. ....CF..l6..........o.9N>{..o~.'?..r....q.K..~.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 165 x 195, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):28373
                                                                    Entropy (8bit):7.9823390355923305
                                                                    Encrypted:false
                                                                    SSDEEP:768:W35DDrUFoYGHZlqZiR7scXIU0iTisMeU87XN4FDZf:0wwHZlqkuctTipedNmDF
                                                                    MD5:A15BD01B9F9A6E2C4EB0900F1D388F83
                                                                    SHA1:AC3E98103A811FE36BA1975974648F6E0E6AF0AF
                                                                    SHA-256:2C8ED2E462440E266F3D7633DB000FA89B499672C1772A3E6EFE45CB6C825861
                                                                    SHA-512:FB429BCA6A3873676794AA44BB3C20AF05B2CA58408799071728794F96CC9F5C0B30E6157A657FC6962CF9ED6C494C45C3B72642B0853290EAFCA4745FC49B16
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.............l.F.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 165 x 202, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):28206
                                                                    Entropy (8bit):7.98191370725725
                                                                    Encrypted:false
                                                                    SSDEEP:768:U350HI6E3O+X7u/LT59maP0M5FRxoKszJzRjgGit:To6EJc/l0EszFyTt
                                                                    MD5:743724E6B50073FA450F319ABBDEE00D
                                                                    SHA1:BF3AAD62A3AC3BAEB86F59303EAE35D55AECCDC9
                                                                    SHA-256:842585A19A58D3B326E6BD04A6CDC5FA823123961FD54736D727F97E0307C254
                                                                    SHA-512:0CDC0748DACE7ADFA78BB41BD0288D3B41D6333A6E0991641E34D9258507C2576B80D964D2FB7C5B062E81614135BF6AD99330D88AEA38EC7E4DC9E337AA3B4A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.............K.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 215 x 162, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):29356
                                                                    Entropy (8bit):7.985110195285039
                                                                    Encrypted:false
                                                                    SSDEEP:768:R35Q2mDAcsth4Ozl5kcaYRdq8jYC+Efnxw4OF4mjtm7:4229stGoSlaw8nRqntm7
                                                                    MD5:4D657BC9487E10D1350740B1C47CCB3B
                                                                    SHA1:A7061475B0F8D2264793B880DE789B7F1F51ECC8
                                                                    SHA-256:EADF2B16743A8F6AFC1A45E7A1D0E9408DA44F398B844B5F2F0C222AA9BACC99
                                                                    SHA-512:FC3B97D11EF66E08654FA4D0AC5B04B133E5E463FF5DB083F91542F1F19D5C79F95EF7FCB18CBC23F78E49F8E142110D414176F54838013061ED3EFEBB02E9C4
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.............]......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 230 x 202, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):36545
                                                                    Entropy (8bit):7.98735125102019
                                                                    Encrypted:false
                                                                    SSDEEP:768:43541ElH6gQgZEl0er8Gsj8uAbuCKio83VqdtCdvgs9S:0HECEj8fFCKp83UmSgS
                                                                    MD5:A5719E4A69DA5E8AC5B4C44033661534
                                                                    SHA1:85F59D3BAEC07EAB94CA9E6E14092415102AC1FB
                                                                    SHA-256:BF97C5058B0A793786983DBC5FCD74B453688D9D08A872F0A125911EE21A8056
                                                                    SHA-512:9DCB11B23C08FBB34DAAB849CAA810A32BDD322B80A32FBECCB06BF836DB596F69FF44BF12F1D3D9778F67DB680D9BD8A637DD0ABB9CCC0467AFFC286FB4FAC9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.............>f......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 182 x 244, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):32664
                                                                    Entropy (8bit):7.98577195574903
                                                                    Encrypted:false
                                                                    SSDEEP:768:+35F91+f1xw6Adjc+rKFVzpDBpZk259SNj5QiBG8QC2HcIADS:G91+fTw6Am+UnpZf5ILWgG
                                                                    MD5:DFFF4FF63892F3E5CDC9C04530456F02
                                                                    SHA1:16D804518F886E6B530539752065F684E65EFD47
                                                                    SHA-256:ED7B05F805F4F25E0C303C074530FB2A0DE1898D3B7CF78A80CEA0463D3CD81F
                                                                    SHA-512:675FC15B7C67AD8C6D93535BECB4FEA95FCD452AA3924BDCA6E7587F22D5FC36F95C3AD1767AA55D98409AB3D7D0C012893F134A3808BC20B92AD39B85EEAE73
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...............K4....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 221 x 178, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):34789
                                                                    Entropy (8bit):7.983815023567421
                                                                    Encrypted:false
                                                                    SSDEEP:768:j35EHI4TT9zZB1jIK3F/eiNi77VqTT1a8U+NLz0W5NpzuwxjP2l:OHF99BxIbQN8+d/N1uiOl
                                                                    MD5:B7B340868C63E85106D16251746338E2
                                                                    SHA1:C09AB06B35E30A1D7542548E7283D997DD6AB764
                                                                    SHA-256:70AB63EE68DBF8FB03DD98370A123C65B3638F0EB305D406FF16CAF8ACB06997
                                                                    SHA-512:02E7978A7AC153A49DBEF2D6BD30DDB3260A71E66A4D9E49EF632D74C06FD90014B95E71A60E11BEB46DABD39D85B26759D348A9BA0487F256DE6F7559FEF34D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.............I.].....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 178 x 240, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):36440
                                                                    Entropy (8bit):7.988571665330207
                                                                    Encrypted:false
                                                                    SSDEEP:768:035oZtCuPxOt6t7nL8/E4DTjaXP05wena5oOpFj:zNPi6CEAjaXP09wx
                                                                    MD5:B6D6DBD59EFE6AE86FE6E9DA94007C93
                                                                    SHA1:A9B1522BC673083F5D66CC6A5556E968F7AAC29A
                                                                    SHA-256:12AB8BC1E0A9E8A693F897AF049394C40AEA906480A9607CA302086978CF4BC8
                                                                    SHA-512:14EBE1D759988319A919A519813C80162F540A4ACA1010FD39294A1C1135E1A32F15550541FD8D9C5F126D254F4ECAF9862D15FB6582BFB64473FB137F9F6183
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.............+x.X....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 240 x 208, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):35778
                                                                    Entropy (8bit):7.98442534663045
                                                                    Encrypted:false
                                                                    SSDEEP:768:/359qMGGJ+MMhOR3rhdg3zJmwE7AMqjVfgJXTRdg16pMldXh:jVjAhOR7s38wIkVI1Rdg16e3x
                                                                    MD5:7CDE3955EC52815986E030770CA2A425
                                                                    SHA1:C70653526C3B15A61AE2D51D303D2FC747FE48D3
                                                                    SHA-256:0774271A79B659AF61F0C8D087CAB27BE4F54ABB4B98E063201F156247E0C667
                                                                    SHA-512:651009E1EEB6E255BE92238EFED460F0425E3D2202A027D4DE0842468B25E3AE5C309128A123D9F2B8875899592BF17958E57B8A13C61615C4E8E4AC94C580F8
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...............{.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 90 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6072
                                                                    Entropy (8bit):7.923569301469517
                                                                    Encrypted:false
                                                                    SSDEEP:96:4SDZ/I09Da01l+gmkyTt6Hk8nTbkJiyOFuZ+Ubd4KGUw2swM7k4vsqjmU:4SDS0tKg9E05TAOuZ+UxlGn26oVqL
                                                                    MD5:85B77FA9CE621CB258AA3028C4444585
                                                                    SHA1:E13B86275C92AA7973C190D87887946A5769AC2D
                                                                    SHA-256:39E1322C47C795586F329E94DA0E3EBE0D90CCBCDB9DEF9AF048CA6DDD86E2E6
                                                                    SHA-512:880C892056764F1F056A5ACEE26D18E6EE717BA3FB7ACC28E4A59363E9E605A6AC468C485FB86592287C25E6235E1B95EB4F02F331B88D521B9A5938FB91CB28
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...Z.........s.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 40 x 37, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4427
                                                                    Entropy (8bit):7.911252877872774
                                                                    Encrypted:false
                                                                    SSDEEP:96:lSDZ/I09Da01l+gmkyTt6Hk8nT/xSeRj6c+F9al1el7t:lSDS0tKg9E05T/xSep6cr7el7t
                                                                    MD5:2194CB0401B88473C20F60C1163D2B28
                                                                    SHA1:D33FA4560C624D34EE82D0F954DA029CF6D66203
                                                                    SHA-256:82FE3D549895AC73B654C2FC6FD30E71E32F8C2BF6E90F775036EC271B7A7112
                                                                    SHA-512:6A42C4501CC3A0A5F30F4E4076A9C5A7FA48FE53E58F35267338B25A07B54335305DCCEF20353AF5DEC0C5A3CEF5954E61D9C78B2336E00AFDB92B2D7FD004F8
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...(...%.......<.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 29 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4128
                                                                    Entropy (8bit):7.897734022468332
                                                                    Encrypted:false
                                                                    SSDEEP:96:2SMllcHitlIxv9vk7C1+I4wWHLihk/xutGY7V4AjAxo:2SHIIHUCD4wawGkV1cxo
                                                                    MD5:6784F60DE8EC307745B61E6A9174CF0E
                                                                    SHA1:14E02B8C800F9E6DB8F6CB4D0F07B8B928C81857
                                                                    SHA-256:8A33B85FF3615BD84185E59FD607CC667B1391A5D7D27D289E6507EB480B4EBD
                                                                    SHA-512:EABE23E8EBD2999339DFDD010415086B006C8D584C26F78B0E36C42ADD8430A231665CCF858DDE6E8EEDC0D064862270C4714EDB6C78B3C8AB2CE08E80E32BF3
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR................E....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 39 x 44, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4773
                                                                    Entropy (8bit):7.914782951256578
                                                                    Encrypted:false
                                                                    SSDEEP:96:OSDZ/I09Da01l+gmkyTt6Hk8nT2q5Qy3H/8Jru9pqQpX:OSDS0tKg9E05TGy3H/66j3B
                                                                    MD5:C94303B0B99FCF7D7F1AE9722E7048C4
                                                                    SHA1:EFE7F5F7EBED32B704E2FB74A23440B259F00278
                                                                    SHA-256:5D5D1D7B6160028B19C0013A63FD25A2883FB39C62015237114BF63BF66CD942
                                                                    SHA-512:3727746B4994021F2C92778E804462B599903BA442A7CC91CB277E52C6DE86FF9D9403E8ED85C9B4F3EE4C7C69720C73D6979DA07AE115494D3129C3B5424BC1
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...'...,.....i.6.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 39 x 43, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4539
                                                                    Entropy (8bit):7.912438181454736
                                                                    Encrypted:false
                                                                    SSDEEP:96:NSDZ/I09Da01l+gmkyTt6Hk8nT6OTi0oVAbWRYh3U0OqOWoZ:NSDS0tKg9E05T6qboVApRmWS
                                                                    MD5:DB6373B823E1F5235E9EC1B828ECE38C
                                                                    SHA1:6EAFAAA10746BDF2756A2E9E8BAC24896B88D5C3
                                                                    SHA-256:5D5F33FFDF9D24176168969A09868ED10E72FF9BF4FD816851743C3082CD47C4
                                                                    SHA-512:36FD59B06C478A55E72F8FA09CF73091C7FCAA67F8B48A8A2C32216CD0F0D5BE76E4216AC4BE17D19EDBA79C9E7869938A9E93E22F4272864C37F3BE76711F9F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...'...+.....t.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 40, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4776
                                                                    Entropy (8bit):7.919901517222463
                                                                    Encrypted:false
                                                                    SSDEEP:96:TSDZ/I09Da01l+gmkyTt6Hk8nTeX6NBty1qp5QT:TSDS0tKg9E05TU6NBtywp5QT
                                                                    MD5:BF44FB90C7B7365F5A40978709131BCB
                                                                    SHA1:CE8B78A7C5531F82932B70975FF1959E0BB37B63
                                                                    SHA-256:19DBE96DCB9DBEF6C8E6001CE659C45C4678F5EE6E2C7EA847D8F754C3705262
                                                                    SHA-512:3E33CC6C3D36B379237997C60008659DE326B9A3FF649B6016C95134A76B9BE62A333DA4029BDFBE5CBA9D9CA9FA371757AF7A90F4360CB1BE1C21EAF906C920
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...2...(.....3.>.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 53, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5986
                                                                    Entropy (8bit):7.927972451146275
                                                                    Encrypted:false
                                                                    SSDEEP:96:aSDZ/I09Da01l+gmkyTt6Hk8nTbwLFWXvL3imBhq50LPsFnxRnU5wl0rWq7KLgt0:aSDS0tKg9E05TcL4dL0Fnx+Wq74gthYL
                                                                    MD5:BB9816216860EC0FB69503D8929EF96A
                                                                    SHA1:AA901F866C5F9CB3AF86EF9900E5E20D0DD5FFFD
                                                                    SHA-256:AB396549B9F29BDBCB068AB2E48DA21CD6A5C4416FE30C79514EA3CF1DF67ACF
                                                                    SHA-512:E63C7A188F5E8E14A38180485E80032C52AEF95992C63226DFB333DB38B13685431FE53F3474771B5C851DDF1C4758C9DA59F1C9671FC9DAADA7AC85A33FF016
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...7...5.....jq......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 55, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5751
                                                                    Entropy (8bit):7.919375604610026
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTQiUOz09APVBSi3JcDASl7nIqfWh9+erZ3BdF57:rSDS0tKg9E05TdUkDV5cDxnh7er3db
                                                                    MD5:95E1840B3599ADFCDB021270544EB23B
                                                                    SHA1:C7F77D803B4BC2A3FFE3678BA103C8BAF60B41C4
                                                                    SHA-256:5A3FA10D07F6B6172BAC5387F131C84ACD1877602BA2111864C2F31A188D4654
                                                                    SHA-512:098CBAB615392D279EC41003736EA8F9948F7F3C868B0BEE7F4D46B5ABB7E43F0777FECA7A3011487D2D95CC32F6D5C2658F70D5A4FF925192634F3BD3DDE011
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...7...7.....'.E.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 39, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4911
                                                                    Entropy (8bit):7.925369151050419
                                                                    Encrypted:false
                                                                    SSDEEP:96:wSDZ/I09Da01l+gmkyTt6Hk8nT4+uAaKizoUmjRHrt:wSDS0tKg9E05TV5ahzqjRh
                                                                    MD5:7F69424A95D5BD1455BD782BF9DCB70D
                                                                    SHA1:1C8DD30891F761D82AC986205A7136E163491F63
                                                                    SHA-256:E5871BF853A71E6A4C43FA7A3D5C79954CF1C137DE1DE3C3856824CA3ECFD4F3
                                                                    SHA-512:AB307F7750B4C73AE43309CC74B0DA107D0919E8C0EFED7569B146F7BEF719712E31F4EB4C957633FBB5C6F27413C415C89A5478C2BD8D4AFBBA4224BD0F189C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...2...'......F......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 55, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5985
                                                                    Entropy (8bit):7.919319775805226
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTbJIY1vutQmeNlKNdalEjLpUzz:rSDS0tKg9E05T17iteNlKNEIUf
                                                                    MD5:B220BFDFA4EFAC0B7DEECFB41A9A8358
                                                                    SHA1:80E3FFD772BB07E3F5B68C7C5360FD1147F18A3A
                                                                    SHA-256:DF23352D5CA0651303312995C715E8DFB8A8A7BE9CD237AF3975B6BA2C70CCD1
                                                                    SHA-512:CA7CAB1F7A1EC5130AB4E9AF514157A7ACBE6594AEE51EB0545FDABA9A7E59793975CAC4F084EC0278917D65584A29684B4F7423686A37A01E35BAE6A1A10D95
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...7...7.....'.E.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 54, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5867
                                                                    Entropy (8bit):7.930279213296882
                                                                    Encrypted:false
                                                                    SSDEEP:96:JSDZ/I09Da01l+gmkyTt6Hk8nTbz6gSGV/Fmry6enD6JvltIaZF:JSDS0tKg9E05TXtV8Xene9lJT
                                                                    MD5:38B98331DD688E67BC67D86BA4D2B7A2
                                                                    SHA1:672D7BD0F6EFBFB2AF93F8D1D060445D8AE3C84F
                                                                    SHA-256:EBFDC14B798FD11F418581FAF1509EEF1B15BC1FC1921F0EB42C636D212A0A19
                                                                    SHA-512:22254DE81F333C26CCB1B44E77D095DA8527ED939031C2163C20AA3FF4D9CB2AF8F2D0330B685BED7D044E90C79931B41CFB39D37EE41C34C854E9B9DBB5FBC9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...7...6...........pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 110 x 44, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7810
                                                                    Entropy (8bit):7.944304817221087
                                                                    Encrypted:false
                                                                    SSDEEP:192:GSDS0tKg9E05Tqi9VtI1s5VvO5f21jKtiI:pJXE0520tQAv1I
                                                                    MD5:3A2F3E50762FF8E652BE7E3013C6592B
                                                                    SHA1:C18CBCAF2349FE39F9CF45260BFBE68542A76FE2
                                                                    SHA-256:72ED8254868722BAD6D28607C36766018F45107360A0C58A578E75B359AF21AA
                                                                    SHA-512:85F0B273264BC3C1785224F431BE557114163370A13E2EACD539EEF52CD1205F3163A8C317F5FCA463A345E1CB5E9D4FA520034C6B4D84487E859966016290CB
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...n...,.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 90 x 23, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4018
                                                                    Entropy (8bit):7.86701684439968
                                                                    Encrypted:false
                                                                    SSDEEP:96:NGwq97eH6dt/AjcYzaKrQQlBFkc/Lg9iGlsv:My6dtJtq3halw
                                                                    MD5:45A4981DEA4CA503A46CB477C1534BDE
                                                                    SHA1:5127CFBD7C17B5143D1179B6B32A4B8EFAA26627
                                                                    SHA-256:055126821115EA1D5E400D6E8CE0C9583C580A29F35A20FBC26FA7D65E738A5C
                                                                    SHA-512:486D688AD92803CE1D3EF65093D9173E5CDB59EA26EB5C6C6901CA1382C38E9096D5F11C3888B732EF97FE50043C4004DDDCB161A0C57407616CD57CFE306086
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...Z................yIDATx..XIo.W..5WuU..vOv......`l.X..".....%R...a.)...d.e..(.. YD..X ....`.cw..=..r.]C...'..c.j.jU.u....;.s..!dY.,..`...B......_UU-.......m.6.a8.c.f...&A...,.......;...!..8.a.m....7..a........a.e.B.4M.$...4...j.A.B!....`...`0B.$I. ......P.?...|...~..X...8.........^......z...t:....@ ...eYVUU.4.... ..r......i.F..{...666.^...5M..q..X.u..8.eY.!UU.. ....8.M.[[[.Fcnn.<.aX....r.@....j5...@ ....m. .8<..|>.0..9..._.......n.!..xt]gY.m...M7V.E1......f.....^..t..x0...b###....p..n..}......D.E.x<n$......a.P(..x ..RY.....j.x\.$. ...,+..omm=|.pvv.eYp%A..v..jmmma.....^/..,K.T,.I........D".j......F..n..vG....r..D"..0B...... .0.{...[.`.B. .0.,.4....................<y".b<...jpl..0..,....YQ.!.0..e..eY.t]w.'.. ...v.P.q..`0X,.WVV...N.8...p..4mss....4M.?~...###<.S.e.........=.....r...G...v...>.......H..a..n...v.-."..D..(HW(~.o.}.....EQ...S...L.4].WVVj....dY~........j$..x<.!(`..H%Ir.".H.8p.^.onn.<.H$0.....j.X...$..............X..i.0........
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 26 x 77, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4012
                                                                    Entropy (8bit):7.875126181913886
                                                                    Encrypted:false
                                                                    SSDEEP:96:E6/p8VC4uWVhLUj25dzw/msSms3FS1QlJkrGiK/FRh1:E6xQC24j25dzw//AE1QUrGZNR/
                                                                    MD5:36A5AB33DC8F4870B3FCD079ADDD1FEE
                                                                    SHA1:95CD5E8E1C8AEF5FB91818CD83EEA15A897CE3A2
                                                                    SHA-256:B6777A3E0C7FBFFCA46716DBB311ADF48BBD65DF0420129D29365C1AD49938FA
                                                                    SHA-512:2D36EC014FD604868240743FFDC5D5D3B9A21AEF5F634FD83E86779AB44E0A702B06D8C34192B8A445C83631AA3A68338050E3935F1CDC19F610CA8023319EA8
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......M.....7......sIDATx.eX.s.........JH.BZ[9..B.*........gt.....K/.t.P.QG..E....A..).@O...i.d.......[...........<..}x...Z.....|^.........!I.,.r..^...0.M..E.4.aX........xGG...0.q..!..t]....0,....i.V*.........i...R...,......X,.....,....O.!.,.Z[[.gO__.....?.,IRooo:.nhh`..4.j........gtt..C.d...].u..(..0l;......iEQ~......W_}....HD...-.eYN..CCC.R.....]+.J....XL...u...0.EQ.......G.}t...l6..d666TU.(.u.H$.H$...>...t:.._".N.:e..eYO..AP..WWW'&&.?....'O.d2.r..J...?..D.........===.......W_}.L&...p.....q...R...G+....M.|..O.8...@..8...W.^.d2...D"/..._..566.(J...0. . ...j{{..(.BKK...pcc...O.<..j...:u*..i.........8.....24d;.eY.J.u]EQH..T*A..b1I.l.6MsvvV.4.dYnnnF...u....i.6..V...."IRUU..y.'..\...AQ.(.G....T..b....M.A......(.$I>......$IZ[[SU.........?....<....a.....b..0LKK...`.....t]..r;v..{.....Pgg.G.FGGWVV...ry~~~mm....Y.o.933.......w.z=.L.j._~.%.HtwwS.577...4;;K.....E.b..........K..577..qQ...x..$..w7773.311...={vpp0.L..y..A..(&....FFF~.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 86 x 60, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5677
                                                                    Entropy (8bit):7.8739560578353816
                                                                    Encrypted:false
                                                                    SSDEEP:96:CpIx0CWa+D7X2wZQNcC6BywEIsWjcyFdmvMHxUamOamHzef1etyXciS4T1MDiy0/:Cp20ta+vX2wQcCzRIsWjpvCI5mjmH8eO
                                                                    MD5:0E0F993F2A0097DAFE605C10FC6E9C5C
                                                                    SHA1:848BF3034CDCF4CADCEB7A9D28817DA458A2FC63
                                                                    SHA-256:CDF94F47E0136511E68B495384B5E8C2808EEE9742E90D9B07AC775EEC299CC1
                                                                    SHA-512:123BE3AD04E253B6875FB214E120AF36F42C20460BF2708CA75C2C7D393BC32E23AC177FDA7185C17DF6AB19FADF1D3EEB833AB953904E3EBE034A71C9271B12
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...V...<.....s[.....IDATx..[.O\.....;3.Y..a0.a........`..:Q..V....I.4j.F...K....*.C..V..J.D^...6.l./.60,3.3.0.vg....[.sS......]........,C.[&....._..........0...zl{..=....z....rQQ....fkii..]..F.....z.....~.....X..F..E...6..>../DA0.t:../^L$.v..b...y..b..G.}d6._{.5.$?..o7.............b1.J.... .R..Z...TWWg2.......".r.|[!.d2###CCC]]]+++Z....X.T*..\..0...L".(...(jrr.d2.....A........\......8s..={...B..0L..Q.c....Bww.......V...L...oS:.$i||...{qq.a...E.V......vI...h4..E..a.Ri6.).J.RW.\.~.zCC..G.}.Y.B..~k.`~~....eY..I.t.\$I...?.sg8.......$.0,.$I.E..v........{.=..JJJN.<..'?..H...z.....0A.(..,.....hgggEE....J&..EY.V.. ..........,.0.v.:~........b)**jjj.......$...OLLLMM-,,.....r....p4.-,,lmmM$...'.....c.......AP6........z.*......S.........&....t.E........r...w.}wii......X,.P(DQ.F..l...B.....x<........DQ..r.|.E.C......$....L&.f.={|>........[.{P .$I....|>.G.}t...1..P....Z..f......d2.....T*..DJJJ***x..e9..NNN.0,.bcccII..0.hT....Z.e9.......,.W?..!.J..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 24 x 72, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3632
                                                                    Entropy (8bit):7.84282257177401
                                                                    Encrypted:false
                                                                    SSDEEP:96:/XjnT/Fq1OyXkAbBKxGBXueDIjzSOY2luFTgZXI1uETOnk7V:fjTtq1NXkAVuGBXupyv8uNgZwuETOoV
                                                                    MD5:8C3E15466F6E851FEB71164FB0830EDC
                                                                    SHA1:8331A2A0A44B8DE1F69FA6D98CA0F7C92A06C6A4
                                                                    SHA-256:FFD97406D6AA699EB87F85E909BD7EFB56E5718057CEC0BBF45FA5588A44B037
                                                                    SHA-512:D9EE9907C2F7315BFA8F47E31C85BD754BCA082E2A32A48F3653F4C21AC6BC280C6916C5A08D61FB62D901D532DEEBED8BCE8B79C04D1859D01FB6999312A43E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......H.....c..X....IDATx.]X.o.......=...xk.Y..i..4.*.......K........$P..T...T.6@c..Y.:..x...x..w....>'+.y...Y..=..0l{{..O>.4.!.y.....Y...3..i...8..8.l........<....?v.X.X$...j....4}...G.:.....B..n7..@ ...O.8...p..0....y.e...l6........QU..w.ygaa..<].i..E..8.....z.E9...F.!....(.J...sss..,[*.....d..9.....A..!...*.a.A@..ld...y.nwgg.a.H$.aX4...A.v....)..@.@CCC.h.$I]....u].4.A..b....J.u..../^.<_......a..!...m.!...p..n.S.q..<...\...W_.J...u]......O.<......9s...p8l..eY.2#.o.L.t.G.|>.../..bcc..%.2TA..J.....9..k..4m.&D..6r]...W...o....8..b....0.,M...{.666.]....@.n..*M..z..^^^.(...i.DD..M..pX.uM.?..8...0.................2B(..Q.%I....o.....v.8..<..ZYY.....$I.Gd.v.....X^^..x....X..8.$I..5M.<OQ.....nwuuudd.e..F.A....I...4Mw.]..x..y~aaavv..?.x.........'..:...(./..^.$.(...i..m;..~....N..s.rYUU. ...CQ..4..i...i. ....O.d..*..8.?|.P.e@%...y.!..L..w .......i..a...m.u...O?.4.Jmll(....y..x..y...XLUU.q.5..|...TjmmM.@ .$I>.O..-..i.4
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 77 x 60, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5094
                                                                    Entropy (8bit):7.858465210539623
                                                                    Encrypted:false
                                                                    SSDEEP:96:gan0ZZm8T4LywjLsZZlaHi3DHx7CqDdSl15vc0oZU+L9c8+:EXmrLyrbd3D4qa5U0oZlc
                                                                    MD5:DD080225E26D98848622CF931521126B
                                                                    SHA1:C445D45219D4C92F102EF927C7391BD3BC884F76
                                                                    SHA-256:02A7D147FFA63E7D5F6EE0605E4D3587CB40BF4617CAA54F98EF26C2AC81C5B6
                                                                    SHA-512:79010E3DE2D73C90B09F2D8B54CA1B514EDFEEC8C59F7F904F2EAC50CD3CD6165964AE3A9B94083E57488F3303D4932AD23FD283E600C4AED676840A0B9ECE37
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...M...<.............IDATx..[Yl....sH....H..E-.(.-.R"...-..H.6.....}l.#@Q..C...C.@S'm..n![6\'q...K..R.)...E...2....p....'N.;r.=jF..x....D$I..C&.9..<..###F......<.g6...._YY.j.4M.......8.3.......t....o....&..l6.....w.^..co....L$....z....VCC.N......E.E.V......h.......D.kkkW.\.~.z:.&I...U...<.a... .........t:w......3...?..X,..q...v.Z...$I..... ..q.V.......$I...><......W..*.a.(.<O.4. .$!.B...T....(...i.Z.../.......~......DQT.P....:..$a.F.D.V...Z[[K...lV...L&..\.O&.....g.EQ...C..).......t6.....x......&I.r....o.....J...... ...$}>.3.<s.........!.Z...{.-,,....9s.R.8..d2)....0M..____...8NQ.A..(..u(K<.W.UA.L&..>.../tww....;y.d.Ry.w.......K.....w...T*.]..d.D..8.R.T*1..y..y..(..d2..q....P.6664...`......'?......J.rzz:.N......w.R.......X....J.R...<_*...!I.$I. .A..j.E.$.#...P(&''...j.*.X.....;2..$.p8<11..8.".BaqqQ.T.......E.V.V.*.J&.a..T*..:.0.z.Z.....(...r............z...K1.v.S...nG..a.......h4......DQd.&..).J.A..2M...B..8q....$Innnb..q.$IP.9.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 110 x 44, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7736
                                                                    Entropy (8bit):7.9448776240145085
                                                                    Encrypted:false
                                                                    SSDEEP:192:GSDS0tKg9E05T/8Llmo6Adx7hFlnNx1j4bmfh+G:pJXE05YL1dx7Rz1y++G
                                                                    MD5:4A402A0E9123EA6D76D85AD8EE0C23FC
                                                                    SHA1:ECED2BE02022B4D0C2915A10EF4EC390F5613BCB
                                                                    SHA-256:DA214D8F68611F4306694F76CA5EE8B3BD3AD4E4958455055B5990515F06EC86
                                                                    SHA-512:CE5E69ACE245F499652B55DF6DE26780E8707AF5AA7326DE27A91DE1B262D005E2C24258F6F34D9604E13F08BB19739147A52B4419E1A4DCD7D17C91C6FBD7C1
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...n...,.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 47 x 108, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8112
                                                                    Entropy (8bit):7.947577587197791
                                                                    Encrypted:false
                                                                    SSDEEP:192:/SDS0tKg9E05TJpxQ9diqhP50ZJx76BTZgg9:qJXE05VpxQqqa8Zgg9
                                                                    MD5:01FCC4A70FF7DA74E5D2AFFDBC9D6D1D
                                                                    SHA1:5F933142115AE5DAC556795B3DA991F13A5778C9
                                                                    SHA-256:D4134502B1964CF6BF01FB7F1C3933D23AD3DFEE409E032EF90B41C92EC13918
                                                                    SHA-512:B5058D9CB616275E86BCA33B606360DE9496EB153B760AF43B58A1613C1885623588FE36A2CE0F5CC204D90782AB38B3286BB67EE9937E0DECCA0AC302FE11C6
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.../...l.....u.|9....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 40 x 66, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5634
                                                                    Entropy (8bit):7.926755968162074
                                                                    Encrypted:false
                                                                    SSDEEP:96:FSDZ/I09Da01l+gmkyTt6Hk8nTr1w+n2VqM/CC+bbJrPORvR6LcNE/Ca+Aw:FSDS0tKg9E05TWqHndJiRdNEjhw
                                                                    MD5:42654E638C6493E860ABB37656A635C1
                                                                    SHA1:6395444EB02A222A3F3247C2959F0C2A8BC07F85
                                                                    SHA-256:25D9ECFE9C6793659C430F53D926905C3D51E1D015D5C0624E1AF2EFAFC405F4
                                                                    SHA-512:084D05B6EFEDD6B8EEAB0AB2D2482A5BB6FDA8F2252CC325BED32CA2764A94556A812E5CBA48B7CAC70E54D669853BC64AE1ED8D11639D4D34721B4933B5F9A3
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...(...B.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 36 x 45, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4480
                                                                    Entropy (8bit):7.9082764342662815
                                                                    Encrypted:false
                                                                    SSDEEP:96:pXSDZ/I09Da01l+gmkyTt6Hk8nTRCRbcd23sHQX3xz:FSDS0tKg9E05TRCRbo23swRz
                                                                    MD5:EDDA35A483330D591EF56A5E8AF03D06
                                                                    SHA1:7E94B07B1C2B4B87C82C146D9A8A2062BD28BA1C
                                                                    SHA-256:406FA27DF43F29F0D54673C02ADB06A8C621800F342E0ACA73120C9CF2A0E530
                                                                    SHA-512:A4B3053F8ACE5A551F13894F3E3B5E934329F63307E8AA0D8A3ED7076E4BF379DF3FDCA3975EB1D548A61BDBFA822A6630515BC012B8E77907F36E89F0E0FAE4
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...$...-.....Im^.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):516
                                                                    Entropy (8bit):7.393216059930955
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7NGvw4aBy8D5DxcXfOaH8PFi+1wJdIQ4Nn9:iG44aI8YVTgvP
                                                                    MD5:FA2A18A4446AA25479C71F4936F6EFC2
                                                                    SHA1:D6950F9C1FC35D85C46D48ED9381A4C485C9F120
                                                                    SHA-256:9EC18447B36E2DAF317D4E6D3FB129DA09B03D29588C6D643519F88FA8EC68DE
                                                                    SHA-512:A64E0A115A8CE042833E75ECD5A4AF2BFDEB57CDF3D053BC94CADEBE0708AE891650D57263508AC7808B2DFB3EFB71DECC823A272F0FBB332C11D0F85F330401
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR..............oH.....IDATx...0.....p-.: %....-..$c.H..A.......L.....q.<........f_.[.0.k.1..*zE.(.8.0.vH.9..clp."&Ir:.....=.l..z..@...qG..^..<...U)....9!.."...n.....D<..O..#.<.O....)"...p....$i~..,......R.b._.{*.........c.1........k.......l..I..@....!..R.j0.T...(.9..1..I...T.A...{..9"B.....c.`.^.""..zq.\.`.#;u.O.<h..+......#..v.]..4..r......c.}..N.2..O..R~;...;..V. ...Y.a..Q....|.I...EA.....H.5GD.j...Z.e...~..?.(.m:0P&F_].RJ)e]..#u`..jH..8....G../..=............IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 57 x 36, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2572
                                                                    Entropy (8bit):7.853027110521599
                                                                    Encrypted:false
                                                                    SSDEEP:48:w/63E33zEKq1+TZbnY7KygSxkJA5rj0rY0PfYi9WSCrpZ/5:wS03Ar1N7KygSxqAx0k03YDXfB
                                                                    MD5:AA1CDB70D6B951DC6BAA51B69698758D
                                                                    SHA1:D660133319DE21C403D1B8788F2B10EA442F85B0
                                                                    SHA-256:C4648D0246031E1BD6FA0B97408A5C05D8953FB14B71A1D655981A161BB37F8F
                                                                    SHA-512:CAAFDBCCD0AA199379F81EDA8ACCC2C8D865E5333E5551C0A738B773DAC03C4F635A14235FD5364D9B8ED7012321ABC24511AD78242AA0A0B16F6CD6A75DC4D8
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...9...$......2......pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx..XM...u=..WU.=3......M.$.......*."..dg..&...J.....E.. ..)....L.....==3.]]..{..!..v.!.........s.+9==}..AY.xY.w....{...........@C.......o..vT.~.....rbU.....D$.;../!V..s&.).........@I.H..+...uGy..........A.....f......InF..bU...............E-"1..D..X.SJ/..Pv.o...../...q............c.X.....+7o.q..........R#r..fv.....,..o......k7..!..?............t.....:[L.......05'..?......O..{]...@......?~....../~.Q.<..".=../&g.#H.6..g..yg..x|vq9...V.. ...1\L.....4zzX-...".v..@ ....k........^;.`.....n..q..@..... ..~Utwv.[....-4@D.au...nt.."......m..._@A..]C\Z..i...'..)I.f..^.SJ/&.$...k...3...._...3...f......oL.........3.iZE..,i......:~.k.K.i.w.!.^..C@.-2.. {.nY......D.&..iW%W.N'!*.L_A<?17...u.&F.BTZ.#.n..^..D.fYD.[....o.....MH)..YD.vwW..#)T.........I!..v~...@...gYT...C...YV.D..P.=....>.x~qYUE.%.........q0.....]@..buc'......^Q.'...f6...z1...{.E(.X..t.e....N.6..U.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 57 x 36, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2530
                                                                    Entropy (8bit):7.853978796929648
                                                                    Encrypted:false
                                                                    SSDEEP:48:w/6G2Nft8EbW8g+OlO39XanhcjmJCFtgiravhrI7zAvffHN2iLt/N:wSGQ2EbDOlOknhc64tg+alBlh/
                                                                    MD5:7245232CA21219D4AD8B83AF3CEE2B9E
                                                                    SHA1:493007CAB9E586749F913F75FF73A4A81495DE2F
                                                                    SHA-256:7D436D99A17FBCCCBB8F4EA0B02FFF3D36A74EC3B70E6768BC601C5C78804405
                                                                    SHA-512:99F4B50FD375539E5B7C6753B043DE9144C6CC081651B0665FFDF2A398158522E99A9D56764E571019017FA6ACEE47728796E05AA71047314FD0C95D905A7390
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...9...$......2......pHYs................ cHRM..z%..............u0...`..:....o._.F...hIDATx..XKo.....yqH._C....v..),.B........*......,.M._......0.H.......Hu...e.z..D.....c..vq...%d....s......G.n.[..dYF.up..EYXX`...o..V:..B..R.....7.!$.Lf......(J&...3.x:N!V!..<..!..}.t.<.ZH(9.@...c..!.0..]%."..X`..@.......@.0..!...9.=... .Q.(.@.#.(&O....<...B......Q&..&...e...b..../...&..~.......(..b*.BH0F.$#$...r.Bi.u.k8.v...a|..a....xj%......;.<[.i.......:.R.E0q.@....D.i.I..._ZX.............m.n+.v\...G D..G......f.....{....G.#.Fq....m.U.Nw6k7o........)..U$'..F.1j.....O.VS.c<...!`c....#|XvH8.....kkk.......x..r ....?B(p.IE.f.>.eF1.8...!..S..!$.F...s.).2..?7V.9;......2=. .!}.}..o..Hp..0<A/`..L\....;y.3..'X.s.9?>.~0..X..9'..^}.5.o.Se.....<..E..9....:.L.Z=.;z.....3.H84..CB.,.B......c..!@GI.`.T=..$.R....y.sF).c1..x<.$...R.+W.|..,g.....` ....l.4..-..%I....J)%.H.......N....W..pH..i...N..3.c<...}.4.B.....#..4-..f2..p....U..K.. .v{...z.~..e.c....l.L&.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 32 x 59, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4956
                                                                    Entropy (8bit):7.912380390290177
                                                                    Encrypted:false
                                                                    SSDEEP:96:ISDZ/I09Da01l+gmkyTt6Hk8nT1dnwTRKVC9AMGk9QIeDrX1/lM:ISDS0tKg9E05TkwoA/k4rX1lM
                                                                    MD5:25980FF3E6DD37F0F6002B0DC8D70C4B
                                                                    SHA1:1D1348515B151195107F4E0FD0F956B1330CAEB0
                                                                    SHA-256:0D15A911FD5E30CAC22933C19E54D3DDBE360E600FBFAF039E66563691E7B0FD
                                                                    SHA-512:DDDCD6D72DBD764E572C0EDEB941D0A3347D27F6A3531CC7CF378DC4F44D1B55997C465E881CCAE5BC423C199AA793B7CA474D9AC9E8E0639CDE251BD1676950
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR... ...;.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 55, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1891
                                                                    Entropy (8bit):7.825088653942459
                                                                    Encrypted:false
                                                                    SSDEEP:48:N/6MJoo3lTFScnY5r4JXEg4RC41SRMuF5RodwZ:NSooo3KkY5r4JUbR/Sn7udK
                                                                    MD5:63D8F294565422E0C6100C494F7ACC1E
                                                                    SHA1:0BBFA7CF7CAD5F7F81EC01B02768EA0A07BB332F
                                                                    SHA-256:17CC1527653291A754377241EF9A17D1DE9CB138306106C6EB308187CBB87A7E
                                                                    SHA-512:794BE82C0711B7ED2EB213CAFBD002F4656741FFDC40A1267F6B8CD6B53AFAF5D87749F06348C0533313FE78FD2F99CDA302E18CEA5C66B058174DA672CB8B4D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...;...7.......m.....pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx..Yl\g....9.....=3......'.:.i..Dm(ETUU.UH.AT.B..@BB. $.*^....4..4..R..V<.-j.`....c.=3w......p..'..t.'....T..;..p.2.cj.....F.~.+.d.7...1.b..':......|6A{x..3S.......{..=}.b.b..p..s'lG_|.=.... ..z.W...W.. .`.Da....'b.o...f..<P.........hk..}.9.8.B.'........6xw....b.F.8.(L.o.y..lt./]..:......yF1......-.....O...D@().....LV...[.{w.n..bS.=...2BAPL...]Knj..<..g.........d@I_...<.Y[....K!....j.9.&....M...R.W.y..ts...;RH.....qe.C..{.y...t...?.......S@...B..._.+.Qb.4u.t.....m.g.5J......d..t0.R).&.&. .D..>2R>t.6?.o.\F...Q..a.6....Q.P...+&/.>..Wz..{..G[.b4.b..8......... ..kkKE.....z.......y1...q<98...b....jP.q.lG.......;i.3)...v..$Y...x4:.....;.E.N..0.L..g.C..yy=9.............`.m...Cf]y...*.......p...3.jZoL....S...8..!......d.<. ..|>=....=...y.....7.i..$....ds.9_...$.^l..NO..|X7:T......I..S5x.x0.2.!A'............F.F....?...3... .."T..F...:..S
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 32 x 59, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4937
                                                                    Entropy (8bit):7.912353398853567
                                                                    Encrypted:false
                                                                    SSDEEP:96:ISDZ/I09Da01l+gmkyTt6Hk8nTCoy1c5FTQYB5L88emgBzQupyjbWZhx/S:ISDS0tKg9E05TC/W5FTrGBzQM0WZfS
                                                                    MD5:214D8E56949780BDDF7773D042F36373
                                                                    SHA1:08742ED3BFB9116F22E280E898D5149191D16DB5
                                                                    SHA-256:3ED1B60B997DBF78F96A781ACA0E55E38A58AB37F9E8C95C3D488051D10B1670
                                                                    SHA-512:5E9216A0ED06650A098FBC0C4684334B198165D4CB0A99308A2CBAC001553B71E3B36C32B059EF0BCFD37D9AFE491452786EDD42EA6A8B6A64E6DCC1E3EC8E46
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR... ...;.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 55, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1904
                                                                    Entropy (8bit):7.848155100032941
                                                                    Encrypted:false
                                                                    SSDEEP:48:N/6MnGtC50Aue7dnxm6R4ppAsYZ6FeoDxsJ7HotJ+:NSMnG60AFPBRV5Z6kMcEU
                                                                    MD5:709FB32E75CB72E6ABD2BA5E7FA8E532
                                                                    SHA1:DB6E91CF3F6D30EB9AF24626ADAB656CDF233E26
                                                                    SHA-256:90251B88830F13D103F72EA82FD225076A9F9B9C36EAA8234E62FE24DDA645BE
                                                                    SHA-512:B2CB7E2865EFD68E759B158B5E910F6076EB7960E588C5AB6CA090C46DC13B9A5D01881BDEE6EE5C8BBBDAE99B1427E264E299A2CC7C0743D55F20B7CC5361CF
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...;...7.......m.....pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx..ml.g....u..s^.S.FOi.v.]..+...bB...,..^.Q.1.-......c._L.`.c.K.1f..*. ...........ykO.9......^d..r}{.<...$.}_.M..u....'.O....:.s2....=.k..>.m.o............t.../.=A4.......e...(.2<..5.67.../[.. .a6...t|.v...@.J...c_}...^...&. F..U./E.z.........O..~).y.........1.T.1AA.r../...._.`...B.ae!/?.u.2s.......)A...Ve..2:U......{..;C....)....QR..)yx....._....b.P...j.FU....,..z...cgb.O.......>...P.E..1..>.{#.i.+..5....R5D.......D..@J.8_..{-...f..j..B..SV@..N.c.l@.(T.Q,.N.1....m6.v..1....D...^<.~..!Rb..D...g[..?M....rCc..!.D.....".......g.:T....6.....m..9!V5..d]....R..b B...G+.u7.:.B..M...Q(.*.J".....0Y.%..R26zh.......&.*Zy..X[...CA..J<...|...yG`.AL..y.k..0..{i...[.....H.(.1...ME....z.W.(@P.I..}'k.......&K.....dzQ..N.(...I.....c@. e...}..g...u.5....k.y.Z~r&...SU(....C.s.(..,........3.xcySh...X..........+...R.&.,..."0...4LDm....>'.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 31, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3354
                                                                    Entropy (8bit):7.88432063781879
                                                                    Encrypted:false
                                                                    SSDEEP:48:X/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODf7RGIJ3MU:XSDZ/I09Da01l+gmkyTt6Hk8nTjVR
                                                                    MD5:BBAD79130F1F93F3684AAB0D7B1689AF
                                                                    SHA1:13056BEB716EED679268F1FD27AD414B9483CDCB
                                                                    SHA-256:01AA263BA39DE76932C789F7DDEDDC454474075868C018955EB0B3B9062D6AFF
                                                                    SHA-512:D5C1703D5242F1502418225DE439994CA34F367BE38A86B3B074811C56AF3E522A459E04290E29F28BDB80E1E99AFAF6876A353D1FD402B1FF53B1E17E55689E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...-............k....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 185 x 122, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):23788
                                                                    Entropy (8bit):7.971697683993613
                                                                    Encrypted:false
                                                                    SSDEEP:384:0JXE052sCp3VwFo8/Nx8a5lW0NXbiHPlKBNGsdXsxeLfxU3R3DV9:w35ZCbh8VRlWqbieGhma3R3Z9
                                                                    MD5:67315FAEA3DB918F84555665170EF64B
                                                                    SHA1:8607E7A913AEA18DD947513F3D19AB2B5618E0EF
                                                                    SHA-256:6228A21AEEA12F5C1D938C128882A5463875CF6D2951B3DF9E1E1D3413D058B0
                                                                    SHA-512:4960120B0FEB1E93591CC263BED5096258985E58E7569B269FEA9D962172AFB43533731AC2E93573303BBFE863094D538D27AD08131928F968995E5EF44CFD36
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......z.....l.e.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 122 x 185, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):22831
                                                                    Entropy (8bit):7.968847185864009
                                                                    Encrypted:false
                                                                    SSDEEP:384:NJXE05iSmuNwy3HtYHmQLD8giWxcxni0Opz/MIWtpIQeJj:v35iS3LHw58giBxi0Wz09nIp
                                                                    MD5:5C75EC388D9AEB688E989B82082BDC67
                                                                    SHA1:237535E143D630BD37915E8B4581FF905C9BCF65
                                                                    SHA-256:69E694CB648720E7E03C8A048EB0B7F31F09F161CE51D2B88961794F23BF172A
                                                                    SHA-512:E47AE3C2B5BB12D9F607618525B80E26CB495270890F85D5A4DAE7AA874A900AAD47BCE358C290E3FCC9CA6DCBDFF4C7FDD58A7C7AFCC63045C6F0B2AA765E0A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...z.........hG......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 140 x 157, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):21819
                                                                    Entropy (8bit):7.968797501976275
                                                                    Encrypted:false
                                                                    SSDEEP:384:SJXE05jEDMHXG/KZv8Gd0kqz07pXjUUr+IaES1O5mlD0G9EZ/7:C35j33gGdbqz07Gy+IaES150G6Z/7
                                                                    MD5:EA619A801E9F7F2AD1140043D2C79AD6
                                                                    SHA1:CF70579AB11EC66AAA7E139BAAF66470B0075CCB
                                                                    SHA-256:35EEC01A0E4D61F8911D3B1B199D4720616EB85DFB42EB8DAD3643387E7B6542
                                                                    SHA-512:927414A582464119FE2C53D71BC5B9BEC9DB701AED9B89C0A16942257BB39EED5745041743C0DD620DFAD6E52FDA03CB9A8199B5EF87D2E095D6188877E7E47A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR..............(.W....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 117 x 189, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):22536
                                                                    Entropy (8bit):7.968779183310065
                                                                    Encrypted:false
                                                                    SSDEEP:384:WJXE05uLqGbxXdNlQklEU9Jrxj/WPYX+atOFUgqO3B2zIAGv4a8zGE1Yb+3wYE8o:m35uL9RdPbrxLEYX7tqUe3kI7IKS3wYs
                                                                    MD5:C86EB532199F23ECB49E98854A1A23B1
                                                                    SHA1:DC2E0038DA611466F308D187C3E6DB0A6BBF819C
                                                                    SHA-256:6D1995E322D7DEB80EEEE368B630AAC9C766D43A1027755063CE4EDACFFEAE5A
                                                                    SHA-512:269BFC9A6CE2603A54C253B9E87D8BBAC57CCD9B59BDFF13FE2468F11341D5D52487E35B453B8AFDA89C9EEAE3313A446180418295629C09D1950EB34CF1C2AD
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...u...........2....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 180 x 131, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):24018
                                                                    Entropy (8bit):7.963127871905996
                                                                    Encrypted:false
                                                                    SSDEEP:384:SJXE05XFmEEyePBFKLlyFqjqncTQglomDu860NXCw9YRIB:C351mE0PvK/GcsgOuusiE
                                                                    MD5:0F24355394E6ECAC99728D858F9C64DB
                                                                    SHA1:959DAA1D46375B011AAF7A97BB457F2CBFB06915
                                                                    SHA-256:B5E11F0851E9F3E9E60625BF92357DC255FD0084BE0EDA47DAEFFF01053C87DC
                                                                    SHA-512:686190868A7F522B973AFAF5F36C87DF8861B9CBB6E50D30AF1CE84522921D3134D631B6CD50AFA773314FE0C498127A8668BBAF26D99F09D70C192426067F81
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...............p....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4359
                                                                    Entropy (8bit):7.910534178671569
                                                                    Encrypted:false
                                                                    SSDEEP:96:eSDZ/I09Da01l+gmkyTt6Hk8nTEjtmGsGVZIML6KFI+0nfubeh:eSDS0tKg9E05TEjt0cIyorubs
                                                                    MD5:06C772295477A4FA387D9B868BCEA5C3
                                                                    SHA1:7B3AED3D78D3779BBD0D66BD4CB5AC25B7EACC4F
                                                                    SHA-256:A387016FF531524A42F2BEE9C44AE0486F3F6CCEE5190B5C316FD3F2106AD1A6
                                                                    SHA-512:70C3B432782E5AFF34BBBB538860DD9FCEC083F4B39CEC988FDDBF7AF3DB889C0751241BE0B472D419611FEC726C24617872F9158338224A606CD6AA50FAED40
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......?.......$"....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 67 x 36, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5597
                                                                    Entropy (8bit):7.922741504702653
                                                                    Encrypted:false
                                                                    SSDEEP:96:USDZ/I09Da01l+gmkyTt6Hk8nTQ9FDV5R0kjdgpf9G8YGd3GGt/y:USDS0tKg9E05T+0kZgp1GxSW6a
                                                                    MD5:6EDB8B3B5912E7E12CD369CF118F889A
                                                                    SHA1:3A22C27AE6644E1D9FFC15F7EDAF86BF5E1F0D10
                                                                    SHA-256:78EFD2DB6A0E1528DB40158B945AB31F1EF85C62659F9B994E0A8A08E5C7FCD9
                                                                    SHA-512:85A9E5DEBC4D53DBC03D91CC3B31486E6FE5B724A252D07168D777595C2F4D71FA422FE5AFFCA348F8799767859D5ECE39C2C9078D04A2F9C362D50D9BFF90AF
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...C...$.....]Y......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5705
                                                                    Entropy (8bit):7.907795196931653
                                                                    Encrypted:false
                                                                    SSDEEP:96:8SDZ/I09Da01l+gmkyTt6Hk8nT0H749df4yHTUfdtKTgY/rsUpE9+X7YjbKw:8SDS0tKg9E05T0H7Af4yHTUfd8TL4UFI
                                                                    MD5:7EDDA03611706694D6ED0453C21A5547
                                                                    SHA1:DE082A468886153AAFBB7BC323C138CDBDF62F7F
                                                                    SHA-256:FF552149680069A7DAD69D2ACBDBD8B8B7FC28033FE6A1036F1F0F4FA29381D4
                                                                    SHA-512:969F5A7FDA0F2B2C5905543ABBEC639159180E5BE53CAF81DC536B4D019D65DEEF030C7CC00E63791503C57AB5D08932A4BE5E02DD476572B3C89F66E882A5FA
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...2...2......]......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 36, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5323
                                                                    Entropy (8bit):7.913669186879272
                                                                    Encrypted:false
                                                                    SSDEEP:96:uSDZ/I09Da01l+gmkyTt6Hk8nThfzzCSuCYcvh6CpYm9ZlL1n97:uSDS0tKg9E05T3uCYVk9pJ
                                                                    MD5:C1DA7C5D8A7C5A2AB4FDB8A119CBDE8A
                                                                    SHA1:23EB1D879624D5E3A817F8943FE1C70C2D5247CE
                                                                    SHA-256:FD96706456D9DF788A7DD5184F7ECDD9F0A6A7538AB427DE7F818E7B92FFB51D
                                                                    SHA-512:6B7B6CBE32852C9FDDF35B344C488CA232BC09B272CAC8E3BB75D864BACDEFE97DB6B0FA25CCB5B1871DC8953C3F83290FB39A84784F70F42CF351A9C04B21ED
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...;...$............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 48 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5394
                                                                    Entropy (8bit):7.917258528709631
                                                                    Encrypted:false
                                                                    SSDEEP:96:uSDZ/I09Da01l+gmkyTt6Hk8nT+7IdBlSYU44KxscQ7TiDUBeVXn2oMHfPQ:uSDS0tKg9E05T+Ud/UnkfQkbNVM/I
                                                                    MD5:F45949FE2710A5DA99837F685852D4CD
                                                                    SHA1:118EDB352355C2FDA735555AFB46518B3457157A
                                                                    SHA-256:DBFAE23719D64391F2C3F6FCB6687B4FFA5E47F9BC5C70F7138A6485EBB57916
                                                                    SHA-512:C6024188C5BD461D9C26EE58FF85E67D4157FC064251A46C37305E11A5B9F3B8C7CFAEE3E9F04E9D94565C848F030F24819356EE40E5F2FC7839245231D7AC74
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...0...2.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):455
                                                                    Entropy (8bit):7.309925696933171
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7NrvTHid+mERZ9kZnHv7h78/RaAcgIp9bB9UMwqH293PvokV:ir7HrHZUv7caAi9tpwqH2BBV
                                                                    MD5:FE7AF8282A3BED809BF236143A20F90F
                                                                    SHA1:C71B8371745B02C29C386136A35D31E241BD4A16
                                                                    SHA-256:2C38A8E971519E4EB4030206D5F6D53FFE3B0B48121A71F7C565135E625F1559
                                                                    SHA-512:3C20959A6A5B9C414C2A72D141ACF30EFD473A817826541AA311D774759D592472356D4F7657E5A1995A2E3C63E944317421CC11496788FD7FA8C523FBAE4BF6
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR..............oH.....IDATx.... ..7v@.)!... ..Z..Z..l....S...&...`.8.D.;.GX?a.ga....~.!.m;.H)....b..(.L~".0.8.8.......@Z..f.1Fc.........cn..B.4Tk...4.O..6.m.!..c...9DTJ%..c|A..KVF...?....WU..VU.."....Z+..R..\<..f.fN.S)5..:......D.+..]e.)%3C.DCe..km....v.....Y..^....H..3YS.|.....de..nP]....r.,.......1.!..i..zSY..~.O..%RJ..r....|>'3P..X.......U......3:.....%.5....y..1....U...:.......yEO.l...cb7..i.6.......N...x.....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):557
                                                                    Entropy (8bit):7.445098561910906
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7NPiLPaxvtB5qEgE3plBh2C1UyJrYjI39ogG1kK7VXHzck:iqrO1nqEDpbh2CyyJrYjItogGa2xTck
                                                                    MD5:60CDC3E84B7388CC03FDA066D9F39DA1
                                                                    SHA1:A6F3C914685E50A78F4A0305A3E07469F686B46F
                                                                    SHA-256:7078B8A4ED639F3311A6D3D8E37833E5725F4FD639E558B8F6A21E2317FA967D
                                                                    SHA-512:2908F4462624602C585FD1F873A0ABD9E448BCC8EFC5AB52AF9481D01E105BC1C4D4AFDE6A80B7B9D9E9A5C96584AEB262F818B1E225BC778911B92B6577D11C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR..............oH.....IDATx.V.0..........`ZH......P+......+ X......N.....=.?...d?N..Z.<...R6MC?.1......vA)%....y...8>..z._S...~........0..{.u..(...hW....+.J).9iI.......$ b..R.3."....1.,CD...vnR..8...k....I*...9.r#"..x<Z.....%.R"....[.q<.>c..K....$.%..Y.Y.I.........}.ei.N/D= .|..L+.m.9]sE..!....<'....@.KH....(......6......BA...3....w.^..D.s....7M.M.H.6....k3.....e9%].V....^.b......{..tMq..MW.e.l[+.......d.......1..'L.. .L..~...\na~.V............p8,!%..%cj...}L.5.)..P.>.e(n...I..9.......~L..g../.].........IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 46 x 85, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6207
                                                                    Entropy (8bit):7.923537706583893
                                                                    Encrypted:false
                                                                    SSDEEP:192:4SDS0tKg9E05TSV6WspMugbz+mbnMocLtb:/JXE05OYWsjgbzTbnMocLtb
                                                                    MD5:A00D4193F9551558299B2363226A3DF4
                                                                    SHA1:320EEDCD5C175A53D31A76A6CF5D8D454C552588
                                                                    SHA-256:ECA53336A762E54E91E752CB640B7ACEF24E3BC65CE947253267B1283D48EB46
                                                                    SHA-512:2E84AB017564BFE6776CFD5FBB288E1E8B29F6E625E4B8DAED7388C54F3FDFC324596808F3A7683F562321C993B349474B5BF458CB69CF7C7AC9F593AA8DE771
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......U......>Ab....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 54, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6370
                                                                    Entropy (8bit):7.928845282467111
                                                                    Encrypted:false
                                                                    SSDEEP:192:ySDS0tKg9E05TszLHizFPRAcsCRWoBCxGq:NJXE05+mzFJAcsa5sxJ
                                                                    MD5:7D282B60FA475DAD1BCD1EDDB4EF1EEF
                                                                    SHA1:477DF8BB7CD067C6358429801269AA59C756EEED
                                                                    SHA-256:529F57B6444A3680B21F4B77EBB47ABC219EDB91AFBD2E44BA11041B244F686E
                                                                    SHA-512:5B2AFED884174BC498415758FF1633932355A9881555F9A961CFF113B70E573CFFE60D10229CE844A2A9DFA65A11AC8F81C904E97E4CD19CC86E6F1FF9E20C5C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...F...6......nx.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 53 x 75, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6461
                                                                    Entropy (8bit):7.921175401087047
                                                                    Encrypted:false
                                                                    SSDEEP:96:wSDZ/I09Da01l+gmkyTt6Hk8nTwOwPtvSCJxw3Vig+BHwI8GeiAHVyyRbdefvP:wSDS0tKg9E05TeEV3I8ziAYWBM
                                                                    MD5:E44EA85CE89310E3D277E6185DB85C3F
                                                                    SHA1:6A88E261E7A239A249F3EB25CAFEB039B420292F
                                                                    SHA-256:47A6A92E7A4BA3473DBBBC559C1D6C5DA0ECCBE4A5047FC9C03C22B189CFFA47
                                                                    SHA-512:3B698BEA3E008F4A8E8F9BF6F664E0144042C3F3F65654B422ABE241B197972E4FD5D4AD43F96B8F9ECC5CC98C23903D3BFB05E92BA0247B7DCFFD1224E2582B
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...5...K....._.X.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 68 x 53, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6347
                                                                    Entropy (8bit):7.920724489689326
                                                                    Encrypted:false
                                                                    SSDEEP:192:nSDS0tKg9E05TG4WFfks5X40DnmBavEI/c:SJXE0564WFXkavEI0
                                                                    MD5:AB33906718C8A69756C14529DAA7BC81
                                                                    SHA1:D77CB189BF4A4F67912586BAE1AF1F31E98256F3
                                                                    SHA-256:D7956F66F1CC0D017AEFC74D769812360FB9A7B9D533B79A5B37D75AACFE2F34
                                                                    SHA-512:2D97249197CD50BB43BBC4C80FE021424D51958BBA04C3353FA6FADD36E2B95BAED8784C1A86DE2CBA2F9A611F1AF48A4D6944DF542B4C881B12C8C24141933B
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...D...5.....w......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 46 x 70, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6141
                                                                    Entropy (8bit):7.928346748859621
                                                                    Encrypted:false
                                                                    SSDEEP:96:5SDZ/I09Da01l+gmkyTt6Hk8nTnj1Fvoeu/4X9RxJIyNJMSRwSQhQUz8uLYR:5SDS0tKg9E05TsEXQMcSQDW
                                                                    MD5:E875F4A8B2BF19BC684AEF4F4BA3B832
                                                                    SHA1:DC0E0BC8777A9D8687977883E1D49D326F704B66
                                                                    SHA-256:BC6D6BF95A092CC7D5917817BA65F470987C5439F7DD56C85F923BD844799AC2
                                                                    SHA-512:FCF9CC8803EE7E859BDEC3B81355250E32C63DE4F0C8790321CD89DB40341409674615AEBB709C91DE515CBF6A5B2B42818B1B5521DCB4F290B39FDF6847C033
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......F.....<|1W....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 90 x 23, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5465
                                                                    Entropy (8bit):7.916979979130144
                                                                    Encrypted:false
                                                                    SSDEEP:96:USDZ/I09Da01l+gmkyTt6Hk8nTFPpi90BhbXJa8MlZO4Uaju0ed/8TaT6oSka:USDS0tKg9E05T+0v5bMl6aK0ed/8T47a
                                                                    MD5:26416417F79266E87D7034F57114A8A8
                                                                    SHA1:9A776673E148BBE7FA86443BE7DDEAEA37F008F4
                                                                    SHA-256:64AC5FFC9855B590100821AB9E01CC081B516A2B0274E3CD0F167BFF7094FB97
                                                                    SHA-512:57612603457AE6810B67415E05C5F2191D0A07D9042FD50EE6441AA804FE505CBBD81253E49162FCC79C9096310C7E868379D0A0F531AC25C7802B4E7FEA33B1
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...Z.................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 80 x 82, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9351
                                                                    Entropy (8bit):7.943658501273817
                                                                    Encrypted:false
                                                                    SSDEEP:192:9SDS0tKg9E05T6sw1W00X0X8YCzbsGacGjtYLYqSPu:8JXE05c/rrCzbsg2Wcu
                                                                    MD5:0A0C303141073235A459BC16C4959273
                                                                    SHA1:153C388ABB07EB9595325AC31152DB878B1607CB
                                                                    SHA-256:FBD5BDD309F0D1FCDCF7F8BEF8069A23913ACE491F7AFE95730AD788CBB6C656
                                                                    SHA-512:64371C852FCEA36F0C6B132E30C5A2CED28EF545FA6F5684910C78EF53E2B719EB5F34F33184F791C3B5A748CAD6DD26F89D3EA77D74394FEA9348AC5C5CF8E3
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...P...R.....L.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 77 x 75, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8058
                                                                    Entropy (8bit):7.931116351689366
                                                                    Encrypted:false
                                                                    SSDEEP:192:+SDS0tKg9E05T/o+ltkRCZ7FYB3upE802vlSebGRptQPlE:hJXE05ro+ltkRS7FYB3CE80gKvtAu
                                                                    MD5:F3A5EC7DCBCD478EC04619DBABEC3B65
                                                                    SHA1:C8E75444B1F27B5ADE95FC0AC2322C205CF84CC9
                                                                    SHA-256:B61BD6C51BB7C788BA2EB2C13ABF4B8288EC32579999BCE768413204575F5CE5
                                                                    SHA-512:21130D69F317230FBCF6F0DCFB65852EC7695210262E57E22AC7A4CD905D48C4A93C19FCE8EBDF4CFB548F56B24563D968AC08037EEB99195C746792A264F323
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...M...K......2......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 42 x 105, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7727
                                                                    Entropy (8bit):7.930893356994997
                                                                    Encrypted:false
                                                                    SSDEEP:192:wSDS0tKg9E05TEOdYs584Oid8I5BXRNL71Q1DMu/:XJXE05TybIPXTR2DX/
                                                                    MD5:ABB3E2F2E3AC851CCDC435A23843AB95
                                                                    SHA1:89638A82436A693AD0BD1CC0EE7106649D68B00D
                                                                    SHA-256:855C5D2E599558B88F6BD91F5E1EBC08C7ED971B758093C3F2FA56D649F87F2A
                                                                    SHA-512:17130BCDBDE2E95D5FB986EF44CB3947BAD166BBF2C44DB02DFFC9025653F8DAD82F4301753F8700F283CC1692ABD52102E5F12B6A6986E2688F235EB2E4F368
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...*...i......m&.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 94, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9202
                                                                    Entropy (8bit):7.9406993381362545
                                                                    Encrypted:false
                                                                    SSDEEP:192:VSDS0tKg9E05TK4fRnwKRx4UcGgmtwzBEW+W:0JXE057fRwsCH+W
                                                                    MD5:8FD99EC82A121EA4A34DD36752E383C1
                                                                    SHA1:E847D8AA3DF31AE5F3BE6CCEBE559D29ADA2338C
                                                                    SHA-256:C9446993E8922CCFBB3161CC1F170D268CF735C0FF778FFFAAC900F66F2A550F
                                                                    SHA-512:E8B1208C1B5615EE5EC297E8792A66985009240AD169DE2B8665DF1353310BCFCD2FF0E2D041346B8B2D28AFEEC353D9ED358CB6E72392F85B048A0FFA58FB64
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...F...^........%....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 89, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8608
                                                                    Entropy (8bit):7.94608042355029
                                                                    Encrypted:false
                                                                    SSDEEP:192:2SDS0tKg9E05Th8cJUXcgHEh5sSRUUEzNY3i7:ZJXE05t7eXckQGRiI
                                                                    MD5:D5E973288EB2FB7BFD56353F7CE99D7A
                                                                    SHA1:84C1DF9ED52CA14E84E6D3D7F87D3748B2A732C9
                                                                    SHA-256:D40F76A6F83DB3C4A52889763E229FA769D5F203CBE1ABCA0459EADBA7ADAEE0
                                                                    SHA-512:C7DCC78C25E081D0FD2A49D77718A090A63A6C88E2F8240CF1814EFE3C6FE9FF59CE818EE81F8534115F7A128A41F63851301A79FEDFC0B2738C385D5CAA2C6F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...F...Y............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 53 x 94, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8162
                                                                    Entropy (8bit):7.94161039961973
                                                                    Encrypted:false
                                                                    SSDEEP:192:8SDS0tKg9E05TQibCTt7wCs30yFWBlKG+giIMMTYF:7JXE05YB/s30yFWHKGHlK
                                                                    MD5:9CFA47259CC36A96E516C4C4472ED4F0
                                                                    SHA1:BE727C63836B33BCD0852847A27ED205F5A0433B
                                                                    SHA-256:8E51F9EDF59F8A45BD886D77E7AA4297D7B199F3E372DA786D9E046E09A6A618
                                                                    SHA-512:63E3CB5368977D829B69E60F30EF3CED4D1B9689FE15BB4679F920DACA546A8021E3F83EE9B6D091404E0FE2B7B4839E37F660BBA06BE35E2BB1012D48510351
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...5...^............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 90, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9147
                                                                    Entropy (8bit):7.946283265871118
                                                                    Encrypted:false
                                                                    SSDEEP:192:VSDS0tKg9E05T/CdiydG9UPIKAxG0Lgq36akqRj47gZN2Vc:0JXE05bYhdG6PI9xG0LYakEkJVc
                                                                    MD5:89832AFEE7865F58B6FBF9C0ED2F03F2
                                                                    SHA1:AD47F9C9B8DDF565661B662C06E0447ACB249C76
                                                                    SHA-256:68F0A34D321B61DF456AEFC56FEF468F4C8F04317D48F2D043178B8CFD0E7085
                                                                    SHA-512:E3FD375CC6BA7F501231809C00CE49703DB0B6F4F1A7999A161B6715D8B070A450ABB7D1B6D7CF1FA87FE8C4728F0D6226FF0C0964F8A6CC69EB1A13A7393B36
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...F...Z......X.3....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 88, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8283
                                                                    Entropy (8bit):7.939002789988588
                                                                    Encrypted:false
                                                                    SSDEEP:192:kSDS0tKg9E05TPx6DdFLWl7TES6YxZLDQBPygdk:jJXE05wDdhWl7TbDLDQBPA
                                                                    MD5:3148BE3160DC6D0F067E01F51F7AFAAC
                                                                    SHA1:6A0C040A8839EE4CFCEFCE93B26D4586C52AC5C9
                                                                    SHA-256:B9D4944FEF68FF8464114175361ED4E96B66B33DA3A9A6B9589CCD4E7B3F813C
                                                                    SHA-512:67B3FA06857699F5F850C4DBD50FE03E7DD7E75E73DD9D79FF2A0B27CFFBFBFC5063102325D560A49AF205FA621AC7359A5E9B3A0D0DB9C5C063D6D6B5294560
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...F...X.......8....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 33, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6694
                                                                    Entropy (8bit):7.9299778564825045
                                                                    Encrypted:false
                                                                    SSDEEP:192:sSDS0tKg9E05TtBQRu7sXkM2k4NTQESEF/Jjw5cIi8:rJXE058uIkM29NsENpFwi8
                                                                    MD5:10BB6B06E794C2AEC03A2A974A5CF958
                                                                    SHA1:5D94603B62B1AF64D3B2DDAD0FE1C8DAB1F89D85
                                                                    SHA-256:9DF0A083FDB505F4F99B70280F3755F85E8F751BED62CDDC965999D689825742
                                                                    SHA-512:00616624BA0D26260D57FF5680FB8CBDD7E1921F617A00FF685AAE9940E4B52F969DB3C2FA735D23437B69F2CA4CDC3484C868D788490AC4A468188FD3118E72
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...d...!.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 36, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5490
                                                                    Entropy (8bit):7.933274558867136
                                                                    Encrypted:false
                                                                    SSDEEP:96:iSDZ/I09Da01l+gmkyTt6Hk8nTwu7oLIva5EDIflaRsv4K4xDZan+4V:iSDS0tKg9E05Twu7oDeDIflaRsCxDc+8
                                                                    MD5:59D5530170E50055263C47ADDB7180ED
                                                                    SHA1:1BABFC87FE57B3D29C10A3F54B5259E76B595472
                                                                    SHA-256:D7371D4E54509A860E602F4BD9CD3B87B29CB3283A9EBA9D09F2465F9C31AE24
                                                                    SHA-512:8B81E8884AABF6A7926575C2A189A4E85E9D0CB68699B7B0237992CF2895BAD05AE4189C997BA3699FAD813D30DA05A7BDB08B735393E69F9574F18426ECCE1C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...d...$........o....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 29 x 110, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6155
                                                                    Entropy (8bit):7.939537551962133
                                                                    Encrypted:false
                                                                    SSDEEP:192:tSDS0tKg9E05TWwRVMwZUwHhawzuwISUT+:sJXE05SwRIQuwISUK
                                                                    MD5:9FF5B86C8BEF62974C3B4FAA3A1C6077
                                                                    SHA1:55388782FB31EAC04B3E080DB3E45AFEB244149D
                                                                    SHA-256:02185D8F643721E933208A9E615712ECEE080D9D5F9BB1884F9BF40E7397EA5D
                                                                    SHA-512:E6DE637083DAC79973BE54A34E019E150FCD6B1C4772FC6E487C45B75C947D5058D4D9245EEB2928B982D6B30103492668A92F45951FBCC02DA73576E25F6696
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......n.....TG.7....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 103 x 79, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9298
                                                                    Entropy (8bit):7.950973789392225
                                                                    Encrypted:false
                                                                    SSDEEP:192:zSDS0tKg9E05TAf+NM1klwDPtvDsnalMNF99pQAgkvS:mJXE05kfgMklwbBuNF996OS
                                                                    MD5:9617EEDE34EA3A036B22512686349B7B
                                                                    SHA1:E36CD36C455A829ADF89B81E4DB539F33CABD996
                                                                    SHA-256:4F0786DD28369159FE88B31FFF2FA1E3D6CE2DA7EE6D2FF61B25576CCAD5CE12
                                                                    SHA-512:930CF6EC2F91FFAC54EF9E13077BD8FE4789B78C57D232DDCEC5E1485819267605F0190E7B1F8D739962A9532EA9AB3030F90287C12A2E5E915D8DBDA80EB449
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...g...O.....y.L.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 78, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7827
                                                                    Entropy (8bit):7.951603295902969
                                                                    Encrypted:false
                                                                    SSDEEP:192:IJSDS0tKg9E05Txo8buoiPFX426EDZN55yH3B:IwJXE05to88PK26Kd5G
                                                                    MD5:EB691006FB2BCF9F5DA39FD2BBAE8EBC
                                                                    SHA1:C6AEA7AF50CC7193B86D97000B5E525817F6ACDD
                                                                    SHA-256:F8F44253758C1CD7BB6C4E1DCD46F94164B25680E2C30DC4BEC5CD3453288334
                                                                    SHA-512:4A76C1F2834631AEE43FDC06039FB63928DC001F668F6FDF1648C18775E77342EDEC8EC37896E341FD0D6873DFC712F759C446FB9AD80E5DFFA38F1447405088
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...d...N.....Y.$S....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 29 x 110, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6171
                                                                    Entropy (8bit):7.932762088168468
                                                                    Encrypted:false
                                                                    SSDEEP:192:tSDS0tKg9E05TcZaa5bERSp0Itg4qFoTP:sJXE05YZhbEkphtg4qFY
                                                                    MD5:13DA64C40EDE9FBD81D32B55EEC092D4
                                                                    SHA1:47CE7E43CF23974BE587B4A6B35A007FD7F7B40C
                                                                    SHA-256:6D98643DEA4D8D74DB624FC2FC78910B1B04EB875B0EA4B2F92BA2A1B6D3809F
                                                                    SHA-512:02BD2A337B6613D23B10F8BB79334121BC51F9CDFE0F63418F1F8853F75F06C7B405D04E6B15F648F4A1E113722C817FC4AFBCF9B0D8062C74ED63964388A999
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......n.....TG.7....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 103 x 79, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9435
                                                                    Entropy (8bit):7.947230047201753
                                                                    Encrypted:false
                                                                    SSDEEP:192:zSDS0tKg9E05TO+22ijOkBoIPxtgh6OUbsiQ7J+xQ10rYo3:mJXE05n3DkBoqW65C7J+c8T3
                                                                    MD5:A35634806439B3F972B5CEAB90179D41
                                                                    SHA1:4149522CA86EEA5FA7FF8048B409C2E58AC42560
                                                                    SHA-256:411D278D6B59B6E40315A12ABD11258DA149C8F409EE7D213FE7951D082477F9
                                                                    SHA-512:D9A7DE042B0CF06F152CED3D298BF86D49DE19DBB406512EE2B4A6B4990F86C734EA698CACCD841F9A9FEB795C2EA5F828C8A7AA574334A601D827D97456A751
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...g...O.....y.L.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 78, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7803
                                                                    Entropy (8bit):7.95011741623891
                                                                    Encrypted:false
                                                                    SSDEEP:192:IJSDS0tKg9E05TBaiaQc7sJDy8TppS9mfmrzD8cLmtKI6ZXGvZ6O:IwJXE058i4qDywptfmXbc6O
                                                                    MD5:C221B32A82816E300AE68FB7B62DD8DE
                                                                    SHA1:7C84F53CAAE4BE3DFDF713B6950A5AD6F45FBC76
                                                                    SHA-256:CC9E56919FD0D8EE3A6CA9DA3B4EE94556C8258C8BCA7F28B7DF703444AE0401
                                                                    SHA-512:271C7D6B2D619D4B29A33F51EC9A826EB0D5EF8F36CFA0200FB7C1E2B26AF9FD8D870B679939B009714EC7B0A0542C2B9DD935A880B5B96135C862BB3E13BD24
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...d...N.....Y.$S....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 180 x 236, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):33249
                                                                    Entropy (8bit):7.9863355530834506
                                                                    Encrypted:false
                                                                    SSDEEP:768:C35PnujW5LBH6KPe8M+P00iSN6D2NEysl51ZFZdPSarf9rW5/n:jjom8hNi86DPysr1HZdPSarf9Sp
                                                                    MD5:7B42808FCE6AFAB4629EB8CF74AE3302
                                                                    SHA1:DFBD9F84EAF189013BAF2600A6285925BACBAD4B
                                                                    SHA-256:6CE376B81D49B65FEE7B5E82B9AC03D2F30BF7EAE22AE7F15AA7AC4ADD0ABD1C
                                                                    SHA-512:CD0C18422ECB3F43EE6D0C668AC1DAC61632D4EA8B6536A111A7C31903FC06D4E6BF929145548E909D1FE6C0580E530672A737F5D2827BDCCC68EEC002757C67
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.............Rr......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 175 x 252, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):31799
                                                                    Entropy (8bit):7.986035489314506
                                                                    Encrypted:false
                                                                    SSDEEP:768:X35Mo7QqSCmxBSA7RLkWQBoKg6EfpIeuuyEU3r+NC:vUHCkSA7RAtBDEPi3r8C
                                                                    MD5:5C4C3EC0C66FCD9CE648523BA6EA3046
                                                                    SHA1:05AC05F7C9656E4382E089037CA6BDC6B7FCC241
                                                                    SHA-256:4B861BFBDEE6010157BC8C9346A06FFE7F5EF93A69CE73490451BABC17F38E86
                                                                    SHA-512:59839FF195886DE7015CD639FFDDF6A61F9468D90DAD57CF31EC1C3DDAF0B62888EF4FF03C1330026F21B409B7FC55B6C34837B2C95765FF7AF638EF30B1FDF8
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...............c{....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 255 x 195, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):33313
                                                                    Entropy (8bit):7.9797027496038595
                                                                    Encrypted:false
                                                                    SSDEEP:384:pJXE05175p8tQ5/N8GjVlXGHUmQuNkBvq8GAZSQ9RH3JOqiC02ToT8zbHT6ajLaQ:b35q43jVNYguNkBC9qSQ9hJOqXdCWiI
                                                                    MD5:151866FF7D89672AD815F93F8E9DB771
                                                                    SHA1:8264DB9BE7924574235C373E908A8F385542583A
                                                                    SHA-256:BBF3ACD9C498FE0D3BB6698800ED5372A7AF311419DB9A625487B752D57B05AA
                                                                    SHA-512:E476D77D11100C6678D0D743D96BE7A776C7E51F4F0BE97966F1097E9009211FA980621DF9DAC9C024EC6562972E16E3217C05AD1B0B060B028289F4589C3F03
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...............PK....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 90 x 75, 8-bit gray+alpha, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7021
                                                                    Entropy (8bit):7.9499173641028404
                                                                    Encrypted:false
                                                                    SSDEEP:192:YfhJXBSB8Zn5Mr6o/6DCPmtBdTVGWRRluf4fWfah:Y5JXoao6o/krfGUef4fW+
                                                                    MD5:3DF3BBCEC6CC80CBDBB13FBACE01D65E
                                                                    SHA1:AC33E8CEC520A4568C33CAF5AFFEFCF087FC65D1
                                                                    SHA-256:0B3043D436EED4C6910289BE9688F1D3C1D624DE26F26522649A669D6823EDDB
                                                                    SHA-512:D09592238127411B91697C8AAB423B3F576C5E19C71F97711CA7C8112031A5CBC92F33A565ECD9BF66C420B6C433FE2DCE44B55AC9C78DA1BC5D87E07C6A06B9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...Z...K.....Z+X.....iCCPICCProfile..x.c``......$..PPTR.........~..............|@...T.T.......d`...2..4.....H..b....d .....K...1@.HR6.].bg..9..-..L<%.. ......E...%.......).I.....%.....y..E..E.%.)@.P;@..%.D.=13O..@.Dw...p.....C...2...H.A.....!.!...a..Q.7......+..1.1.1M`..,.......%K..-V=.V.{l.l.......P......y..k..&...)...B........./....!.*xE(U.p....^.p./b...HTH.I.....>!S&..{K.O.E...V.B%=...kU.TMT...T....T...u@{.N......+.#...k.b.mM.M.M_.]0.i..r.U.u.M.m...............................o._..~@}.....B....g............'.A.[.nRXrC........Ys./....W.l*|W.].U...M.~eI...Z........j........*.>.....w....N..vx....Y..$.==.|..E".[.|[.....U.....r.M&..l5.}.....].........C?....?....sg...:?....W....>...w..).?.0....2_..<.:.......>.~~.u.....N.i....?....4,.t&....pHYs.................tEXtComment.cHRM chunklen 32 ignored:.ASCII: ..z%..............u0...`..:....o.HEX: 00007A25000080830000F9FF000080E9000075300000EA6000003A980000176FF..|....IDATx..[k..Uy.....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 90 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8735
                                                                    Entropy (8bit):7.9439422962219695
                                                                    Encrypted:false
                                                                    SSDEEP:192:MSDS0tKg9E05TogKSGuAyZ/IbHWZ0vaEzlT:LJXE05MuAS/Ib2oaEzlT
                                                                    MD5:882F8BE9673A36187FE863F0800B0063
                                                                    SHA1:7BAAACE8153DC02EB250F1FE9EAC3A7882E4EF74
                                                                    SHA-256:1CD3BA6FD0D92559067400BD0CD64441BF604E13EF0F5519CA19F457CB03CCB1
                                                                    SHA-512:849D0A737D1CB4ECA7F7777D587C279D872245BDAAA474894F3B8395B3F3A632E109BEA407E22AD46EB039AF9F83DFBF7CB30AEE2931F7D8694E293FF91DCA63
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...Z...A.......$.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 90 x 68, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8504
                                                                    Entropy (8bit):7.933022427851587
                                                                    Encrypted:false
                                                                    SSDEEP:192:aSDS0tKg9E05T5tlMsdnjMPO06+LtfzM+7GKghZvSUjXVNS1P:VJXE05bQf35rYKghx/jVY1P
                                                                    MD5:99A76EE51413113ABBB021758607F404
                                                                    SHA1:26D592123606D5EFFD004C086EA77EF1A6818AFB
                                                                    SHA-256:32735D26AB6B736A24066086BB44D48A73750C18A6C7C4681F6E6409B70FCD4D
                                                                    SHA-512:0D92B9B7E0D73BE3B1952730F707DAD0209996B53BDA3CF510DCADD6F23076A8AEE2AF3AC79A190A63F012C38A8BCFF321ADE16314298FBE663B05BE99B07F7A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...Z...D.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 56 x 86, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8057
                                                                    Entropy (8bit):7.939382743818228
                                                                    Encrypted:false
                                                                    SSDEEP:192:XSDS0tKg9E05TGc/ziLrPGxqOanrCp7y/cLQTuJZnFr:CJXE059/WLqxzQup7Kc0YnB
                                                                    MD5:E54CE3EBB71A0AD172039B54CCF47ACA
                                                                    SHA1:842BBB1F13DC55849A96FB382E286289FE45FE31
                                                                    SHA-256:A886C5ECAA27115DCD9937D28F6172BAF0611993CF77744C81427D1BCB842A47
                                                                    SHA-512:DFA1B3CCE8D0FAC131E5C07D7866BC3064627193C153760C89B20655CD7C715772FD59987D3548D3DF71DB0CFB98FF18483C5CB5AAE81671B2F9CE07026346C5
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...8...V........c....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 84 x 64, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9269
                                                                    Entropy (8bit):7.940535256605018
                                                                    Encrypted:false
                                                                    SSDEEP:192:sSDS0tKg9E05TwUByrNQ438Vely7/w3EIpFR4UKtGUsm:rJXE05US6NQ+yDQEIebtG+
                                                                    MD5:78AA5146DA3C93529A89460BC3302F3D
                                                                    SHA1:B29522029BC9DAC32EDB71F660E3B44A564B1DD7
                                                                    SHA-256:BB74E907A488D1F115E210D4ECD318930C75688B91FB59D45A16CDE6362361A5
                                                                    SHA-512:26AD4D5F9916A5A5BC69750EA80A9363E7A1947C5943C7FB5AD748AC40B069F83887D4F0FF1A1616EA8532DCFFC10F08007034E70D0316D1CFEF13B0EF025345
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...T...@......N......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 76 x 78, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8768
                                                                    Entropy (8bit):7.93245032270101
                                                                    Encrypted:false
                                                                    SSDEEP:192:LSDS0tKg9E05ToQubje8pNb393IG4x//W3JMHSZG7tvFxAipW:+JXE05MtbXNb3Yt/WSyk1FxHc
                                                                    MD5:80983C443DC4207FF5B2AB37C4D9AA41
                                                                    SHA1:BF31F6EBAB422996439065B31A9A8F3AE928CE36
                                                                    SHA-256:02A446C4BBBECC0EAA86E1A6166C8D2B8D340E6CBA08F620FC5F5F064AC097C1
                                                                    SHA-512:D7D2BBB2A2A74E338914BBA57E36C85AB181E328C3DBE056A0FA8926D58A953DECCA2E1A5DFAA99566AE21FD39CB7CB5CFE0A584541C9DCC16DBA8177086C5BE
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...L...N......=gw....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 86, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8434
                                                                    Entropy (8bit):7.936169240177734
                                                                    Encrypted:false
                                                                    SSDEEP:192:5SDS0tKg9E05T/Fp7Etko5eImiaF1igw61xwWOqO:gJXE05br7EtkoraDig3whqO
                                                                    MD5:8636933DEE2D81C8DAFE3F5DDE738A54
                                                                    SHA1:859FD1DC60D1048C7627B5E9C81823D695D4842F
                                                                    SHA-256:CFA77049AA4ACAA44409E352062A2773538BA0477846E4B91BEC27FD1C8F289B
                                                                    SHA-512:60C1F4E62A36FCB6852BB7A091FAC8A4F4D9C0F9735FB781D7DF367604793FB6A86EC7A0165D872E58885C0F53B1404E05E9BC401453CF820F235A2BF632A86C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...<...V.......b.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 67 x 84, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9248
                                                                    Entropy (8bit):7.945118022121596
                                                                    Encrypted:false
                                                                    SSDEEP:192:BSDS0tKg9E05TN/zC1Qa7E+gzfm+3m4wE40Bg0Wwx5vn9IdZhWIpFmnaWkH4:oJXE05B/o7Dgzfmz4wE40e0Rx5WdbW+Y
                                                                    MD5:46DF205825AB71347AD4A33A43C5D813
                                                                    SHA1:7F6ADEF329409FBDB6F285C6D50608B1DFFFC6E2
                                                                    SHA-256:408E4E56E5B59FBA17B693445C293425C81D770E0633B31BC1182DB760FBFF51
                                                                    SHA-512:F6FF116508A2D3603B43051E920AEB2F1E2F088F340EA05BF3FF7E02F40301473D2ABB37F64B0876E9DCDCA8438B37369805E2ECB6473AB2C44C69BE4BA9E1C5
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...C...T.....V{......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 86 x 72, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8800
                                                                    Entropy (8bit):7.9376338720974395
                                                                    Encrypted:false
                                                                    SSDEEP:192:+SDS0tKg9E05TVBtU4KmsOl3koWRbHw6Bs77/f2G/ndQe:hJXE05S0l3koWBHw6Bs77/eGlV
                                                                    MD5:FDFF532E3D87289484E0CA3EA5AF47C0
                                                                    SHA1:EFE9D6CDB6B1E904F09E46D229D1F3688E3D69E3
                                                                    SHA-256:3D5ED11A8B0F4C06AC41B757E363C035354C777AD0D283FBC39D30B866D89CAE
                                                                    SHA-512:37ECD4CCE62FF21352393660F8035E4EDE123B9E0247119EE10123649FB33DFE2F260FD256ACCE5045EDABC7A1A7C98D25C62B90C8F10B1770207DE852555E37
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...V...H.......K....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):423
                                                                    Entropy (8bit):7.27430782035721
                                                                    Encrypted:false
                                                                    SSDEEP:6:6v/lhPskWoiDIOzkGugbAYw+nKahVs0caHPBsPbeblxT0lDN1jGiNLrSX0vfqG+Z:6v/7NjOuGMYfrh8Bz0lQyitGXBG+2E/1
                                                                    MD5:FC3E4B158BDB6F58A022295D47982279
                                                                    SHA1:660FFB8C35A7A3889132C9A50F2A2A36C3DF53CC
                                                                    SHA-256:B3B4D5F928FA13EEC9082FA244960C473DD182E56A4F145267D1DA9FCD0EE590
                                                                    SHA-512:69280780CEE8236A94E5A03FEA1DCBD06B18736E1FAF14A272D583203CA855DE31D6767579800861475C608B73F98C094E14CFDF2A46B85A3F66069574BA761E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR..............oH....nIDATx.... ..7...B.@Z.T..@.fR....S....[...T....q...I..u.g....}..:u]7M#..".. ..wz.J)..!D...R.9.W..y.1..DQ$.4.*.(...0.y...*...k.1.....v0..Q4MSm..|.i.~...X)...RjO...8.Am...y.E.p.....\......@.e`......~.[)s.(..@M.=..v..2.....u..c\;!d..F.cF.s..R.c..!..t...Q.y..V.....G...%.8.7....0.'j.?-l{.M..J..R.u.r]7I...H*.r..E..z}....h..N.r.M0.l^...4..c.`|..!.........e?ny....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 104 x 32, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8756
                                                                    Entropy (8bit):7.923453098695683
                                                                    Encrypted:false
                                                                    SSDEEP:192:OSDS0tKg9E05TNuKpLuUQ13Fh4r6hQf6EFwkHakW:xJXE054Kt63P2SiwTP
                                                                    MD5:29DFA495FC1126B52A46B1CC5734CFE3
                                                                    SHA1:276F658D20DB76F15135D54A3E3C32D8334124CA
                                                                    SHA-256:402422A5DF58E216BE79313D354C93BB68B69807B76D40BF195C83068DC76408
                                                                    SHA-512:F93F0B1DD1B8ABE47814D8372F8C2A03137CC6FEE936ECF7DC6D3BC6CD99B1CBBB80EB21F9CED1F7763049C2EEE7F15245B25464E39BB558A73868C490B10A88
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...h... .....qu......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 104 x 34, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9366
                                                                    Entropy (8bit):7.936273023364547
                                                                    Encrypted:false
                                                                    SSDEEP:192:bSDS0tKg9E05TJHtRBAbca0+Z/fcZ8/304spoOR1zZt/7cUGIl1:OJXE057Hqt0M/fsok4mXMUT1
                                                                    MD5:D86269C988EF5A1B3DECB419033042CF
                                                                    SHA1:53FC3320CC4DE16F57375B776E146F8E0FD53BEB
                                                                    SHA-256:B02E92B2094129BB557331C02C8A77784BF51814322CF59E2FB065AEA0A24DFF
                                                                    SHA-512:246678C3C9125026FA012D30E09A7E28B5EADEAD27F5DDB749861E92BA3B95C04801F4357F781ED70555818485EC3519F96E858E8867D8F6C7087CF72FD97B31
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...h...".....<.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 36 x 104, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9570
                                                                    Entropy (8bit):7.936763714959058
                                                                    Encrypted:false
                                                                    SSDEEP:192:kSDS0tKg9E05TCHs0oxMG5zZasA3Z2F/Kplkqm08iCjoSh:jJXE05L0oiRsA3ZVkqj8DUc
                                                                    MD5:5738D4195E5B2BA3A5A60929985B77AF
                                                                    SHA1:FA39CF15D336ADF0A7552BDB5531E10252093079
                                                                    SHA-256:623B1865F4EE382304E1EB8EB311DDA55D841E8F8B35930247B0C322D881B87E
                                                                    SHA-512:8E2D4C5E4DDD3DA18083199E095A132F91540D32173D6C2D951BC7AB45E1DF89DDA24CBAC0D8857DB9E958896A63F9609EA61B95FE0CF3E293577382FDEE7A2E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...$...h.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 110 x 77, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):13231
                                                                    Entropy (8bit):7.951785569748878
                                                                    Encrypted:false
                                                                    SSDEEP:192:LSDS0tKg9E05TQzXFlb28aDDZM1I+46JA4ySjNpd5QNPCEGeMBlDFb3:+JXE05KrbcDDZ3GkaDOdCGqlDFb
                                                                    MD5:9BECB15778D2D3846DA703B84897F741
                                                                    SHA1:FC949D8510F6B31FCC2054876BD27A1A9D9B712F
                                                                    SHA-256:90243191A203E4450612A917E796B352C1C65E99E12DFC2792E2DBB603FC10BE
                                                                    SHA-512:453DA5A0B5C7722F5233B0BF594B1068286A7DF9A3669945AF18F27FB46D3FFBB03CCC445AD337130827584AB1540BFABAAB29858245EE5561FDD5A74C016B6A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...n...M........4....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 110 x 89, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):14329
                                                                    Entropy (8bit):7.958265524800798
                                                                    Encrypted:false
                                                                    SSDEEP:384:AJXE05OZgQSeX1vL71ltGUONAqHjA9TY8r+LRPPTO:835OZguFvXtGUONA4C+Jy
                                                                    MD5:43622EE7865E81B1483A968E42F0A1A1
                                                                    SHA1:93C6F1B29FEF8296B655FD036A1CCFC654E18255
                                                                    SHA-256:DDF7BF68B4613BAA8441B31B61241701D731EB0931692FB47E61D7D03454910F
                                                                    SHA-512:DA83F180410C76037A8C642B5F4E95341251051E0A85AA8BB2E4052B374670BED188E49E750DCFB5B5AEAF57F21FE3047B2FEF995D4C35A016A71097752D070E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...n...Y.....PF......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 35 x 104, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9506
                                                                    Entropy (8bit):7.939517037201262
                                                                    Encrypted:false
                                                                    SSDEEP:192:k2SDS0tKg9E05TVTodWDtWuEozKZbI5dwlhCGtgTRhT:WJXE05BTOWDPzK25CU2gTRhT
                                                                    MD5:35BB2BEC17BDCFFF7388E19BCAA707CF
                                                                    SHA1:4D24E7719B9E07DEF2D5626920A9DBB8F17EABCE
                                                                    SHA-256:02C5EB5AE2E7CF9BD46A2A0F3AD3C4D0D344939CC77608DE047BD49A987DBE9A
                                                                    SHA-512:7B93E6A8A9C7CD2C1A6F9E695609BC0649085DF948D538727873636403EC04563630E1BF22F659EF4F5B13C6F978E8711A07780D50C5F87D5EF49C8F46C89E12
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...#...h......$.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 110 x 74, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):12397
                                                                    Entropy (8bit):7.957034862264621
                                                                    Encrypted:false
                                                                    SSDEEP:384:rJXE05oKZGQzf1xrqxJtr0me9W1VV4QzfFK:535oKZXTyWmv1hzfM
                                                                    MD5:AD99EFE00112BA1B332B3BDB8176C50D
                                                                    SHA1:554D8DBF12872216EE3FA7971A1D41F52660E55F
                                                                    SHA-256:FE41A84A6E1949F73257005DECBFAE76036F2AE99E9F799498F75E1852282475
                                                                    SHA-512:E117D988280F9FABFE70CA7FBB43878B523B2C1DE0EF3FFFB7892D1007F93B668ED8023B92B79D50463334C825CAE3E934C8E0304617BFF20FC2167CE0C7B4B1
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...n...J.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 110 x 79, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):13870
                                                                    Entropy (8bit):7.945568711205983
                                                                    Encrypted:false
                                                                    SSDEEP:192:OSDS0tKg9E05T9vJ4gfWfklC1YePQf+eioe4hqJ6GWmNwe3/vXRA6harQ8bnZfVo:xJXE05hrC1YXbZhADHNwe3BAXQWZ9o
                                                                    MD5:09FDCB92F67446784837139E0AAC70A0
                                                                    SHA1:7EADCB173E0C20A9D0255C2B8A2682AED2784599
                                                                    SHA-256:36B63BA1FCA554E98578C029C974C6FFAB826084B06D99A94EE6A50729401CB4
                                                                    SHA-512:5A3F6A2BB277DFDB93872B3CFA3D99FFA15C2843901FFCE39978F7A8FD82A212E532B6ABB572358133DCD494ECCDBAA7B65ADFFE6C0F4B9E0FB82CE5D88629AE
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...n...O.......g?....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 135 x 116, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):17859
                                                                    Entropy (8bit):7.973259052674166
                                                                    Encrypted:false
                                                                    SSDEEP:384:iJXE050AtThlaqWqYTdbtf7p1fK7HpioijKZFwK9qKj:S35ZbgJtPf2HKKZm6nj
                                                                    MD5:966968523D007B9374D1F011C6AC60D5
                                                                    SHA1:12CC52C89974F014F0D4B4A6D88295119BB98A94
                                                                    SHA-256:7606D11C5380213BF905BE48BB9AFB44A01C5981D4DDB0E9B93940C5DF20B182
                                                                    SHA-512:3A66F6ADF67FF7FC74126E8B6BC6806F79999571B62D68DD41AADD67A03F3730F81D01449D8A2DF8A38AD14EE96A578204E02202E948B919BF980AE91D541406
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......t..... .......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 140 x 133, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):20418
                                                                    Entropy (8bit):7.982268373193237
                                                                    Encrypted:false
                                                                    SSDEEP:384:UJXE05s0Ny+a5bKaJ05P7wLi/ddk7Jn5N0YQklRsJe4:Q35sN+cq5PcLi/EZ5NFZlRs/
                                                                    MD5:BA41588997CA18C31432E863C75BEF2E
                                                                    SHA1:896333C67D2CB9A2A7542E194C4C15CEEA022901
                                                                    SHA-256:44DB6C599507A9044B4C360B4968BE7A45F39451FD0D88309EE05D7963CA84A2
                                                                    SHA-512:08D14D26EF0790FB97A7B7D06F6B1EE9F0ECB77342E4906D418B204780F633828549CF0DC581F335F3C0494DBC44D57A8834AA30B95B56851A238DAC4273318D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 155 x 152, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):27335
                                                                    Entropy (8bit):7.980380758599137
                                                                    Encrypted:false
                                                                    SSDEEP:768:v352L2aPI+EnhdTg6CrmJow0c56aB+caomI7:4iaaLTLoXcLUL+
                                                                    MD5:B815200693CA69513D558F1A9E5A618B
                                                                    SHA1:B42620A743813021BC8FC279B507A63D900E8F59
                                                                    SHA-256:B6BB48127E6C955B9535A8CC052DD3D1E53784A268823900D8E4839DAFC5D8C7
                                                                    SHA-512:ECA67418CD083743E0EF1604C8C2C924406C037475A87D4A236B2219F9B9E27F4891EFD7DDD1FCA30AE94A5A8FAEC8EA262BF660F2428F54A4B4AA3380E8A388
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.............|..u....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 145 x 130, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):20052
                                                                    Entropy (8bit):7.978826105293809
                                                                    Encrypted:false
                                                                    SSDEEP:384:4JXE05IF+NYgTrwm0lvc/pU4YTWjXOnAIBY7IPVZy2xK+ayN2fBM:E35IsNY0wmCvspUSyAUOIGQaW2fW
                                                                    MD5:2561AA7867ABCC3CBD5FE7A9A062A3A2
                                                                    SHA1:40F1899260A9DA98DAD74E9B765A7F823897E653
                                                                    SHA-256:4D81C6AD7B838CDB98CBDA02C031A1057F70D8EA126916FC8E098597D9D57554
                                                                    SHA-512:D1249D7A453F196C69D6389A88DCE84C7706404F0E1450F7C379B5EFFEF8BFF3BC45F9CA397DA5CBCCCB2086FED8076C071630D184DB038D45571849DFBA8695
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR................A....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 170 x 155, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):29102
                                                                    Entropy (8bit):7.976986543986323
                                                                    Encrypted:false
                                                                    SSDEEP:384:KJXE05qTy6HnjeatNVxjia18kyC1d9415YNUwGGeJJsVX+nB1Ud6iq9U0kCF:K35YDVEa19yQLusGbQX8DUg9oy
                                                                    MD5:4BCFF4CEF6762AFEEBA2A6FC1052A42C
                                                                    SHA1:100B12BB09970FD6D7A51894C03F0CB0176EABE5
                                                                    SHA-256:F7EA862E43B5E58C693A8D1ABA8FB7373A736FB4A92242F6315ABF5A4F5C0B25
                                                                    SHA-512:041ACD5C7227645F0A8C228B2A06C3B71A83155371C806128AB087150662E6CB6D19DC2812533BE5CC9F6AC2E5BC606E9D5F707DFE51C124F6C2E344068F84B9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.............}2......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 130 x 150, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):22369
                                                                    Entropy (8bit):7.977772318714605
                                                                    Encrypted:false
                                                                    SSDEEP:384:VJXE05VUQ/5Nw5CO7vREEPEcN+K9mZomMrRuOv143uFwe6iSY4b6fJx:H351NwQO7vPxN997rZ143u+PrGBx
                                                                    MD5:0C5C89960FF5C4786A8F52E628F59191
                                                                    SHA1:0EF5B15D862FD83BFCE93F6298B16B362157F852
                                                                    SHA-256:09CE07091B2F72D04C69886AD2A9580107CD4635D0446C9C01C92BA6D1C667A0
                                                                    SHA-512:32BC9EC4F31D89DF302B7A1FED7827B821AAA4D4E7C8B799A19446460E62BEFD079F3B3BB5B213E171842C6354CB7F6A9F43628837507B7E253273423EB74F1D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR..............&.'....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 180 x 190, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):38100
                                                                    Entropy (8bit):7.981263801898682
                                                                    Encrypted:false
                                                                    SSDEEP:768:e35HRMPpYsMDWcJ/D115i00N5uZhKropjpNg9TgGKWR:TS/VhR15i0IChKtxgfWR
                                                                    MD5:C1477D4853C74A289D772269D365D7A5
                                                                    SHA1:45A63F14C1E90D1AF10B7E8FAD501C23DCBDC4E5
                                                                    SHA-256:6706DF52A0F82E1056F5A33CBAFC09C2941378ACA87A2A28ADE754070162BC98
                                                                    SHA-512:87FEF2250B52BEA619F2CBB65A7D89F667C8A743F0A4ABCF2CE118D250C74A6CBBB09595CC84585E84B37B2195B952126FFA406229C07154DE03E311332E787E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR..............4......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 170 x 194, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):36554
                                                                    Entropy (8bit):7.97995548441672
                                                                    Encrypted:false
                                                                    SSDEEP:768:V35XaTRANoTmrgkgW2LhDyCyAMTx/3F9huH9p1uSjqjMHyx:TaTRAYmrbgoC2VV9hK9p1u5IHY
                                                                    MD5:4F22F3FD5D56FF5F3198BF20F7B74BD3
                                                                    SHA1:876967C3BE757507E2D18BC0D8E396A6B8C79B18
                                                                    SHA-256:6C514E3230CF65C32E8CFE00F03340885D231472077F71028623E91793072E9B
                                                                    SHA-512:FC552A3AD88247191562C82CE9233753BEE586C054932ACD53232E3CA15970FDC061D463792CC394FEFEDC92C971BA23AF05A684759041BDB60E2D50E7462CDE
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.............V.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 124 x 54, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2994
                                                                    Entropy (8bit):7.88766122247703
                                                                    Encrypted:false
                                                                    SSDEEP:48:p/62zDf9S/ELx4I6TJW30uwRMum3oN3U9rZjgXAbDOXybyc2lJgpDvO+myLE:pS2w/5I6TJW3099m3oujBOwggpDvO+h4
                                                                    MD5:338707D69618DE8B5B68AAD6C5D8B5A4
                                                                    SHA1:42001E15DDB562B553CF7B728092D99D2322D029
                                                                    SHA-256:42C3A5B385BCAD38AA3C737923497D6CB2CEAA468F5508CAEAECD88917400BCF
                                                                    SHA-512:A4DE2F432887DDBEA2E5FB9799233D4DBABE70E68FA345F2BED1110EC942EDE0FD432D16BB8F1A2648CE1ECACC03930A8E65DDE3A687A48E906A808DBC180CD8
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...|...6..... ..h....pHYs................ cHRM..z%..............u0...`..:....o._.F...8IDATx.WK.e.U....y.G.[....nw....q.;..#!..L`.@0.... $.( KQ@JDB".@`...Y61....m..W....]U.U]].[u.=g..1.U.... .Z..\{...&....2.....f$..;. .gOA.I...@p.....AH.HP.d4.1..v.+.;..=.9..{.C..q:...F.W.BB.....wr.*..FJ.h5.M..S..*.gXSxdk..Q...N.o.%.. rN0.j..J..{....Bw.2...c/S.TL.VQ...]).Y....^..l..q..x.Z.rb.9.5.T.....k.i..SoR....I..g.B.D.h.ab@....|..lml.....0.T..r....;....r.b...^....7.j..VYl.....N.R.oU9u7..*.......tb.".X4..~....\.....y..Doc..a...h.j...6..Dl.&b.....Bcq.....i[.&.4j.hS......W.{[+..Ns.:Qn^...#B>.....7?..p..{O............`w....p........19.y..'...<,....w?.j......R{Wg.......4.:].>|ip...m4...SY.'....EP.... ...._....?.......=..`...\x.K?......<.Z]....|}..o......z....~y...(..~|...n...........'.v......3............{...^0..p.&......}..oN..hm>..v.c.D.|'a#mo..F.._g.A...Q.^....l..6l.......'...?,..mmV..M....N&'..7,...........c9....V1.*k... ..Pw.Ob.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 124 x 57, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8755
                                                                    Entropy (8bit):7.951157731747746
                                                                    Encrypted:false
                                                                    SSDEEP:192:wSDS0tKg9E05TiZGrj+vgz3ANfznhchU08aNPMwrJDfPB/9uaN7aRx80CPE/2:XJXE05eZGrjUo3AxznhqU08JAJ7LORO3
                                                                    MD5:16B3C74A2F71E0817664948E607B29EF
                                                                    SHA1:7FD4636BD02C31FB8433C99260FFD808B1F06918
                                                                    SHA-256:7F3792D7DB242FB4F8BAF2531207A0C9C3B7C92BBF080A32AFFAF9AFF301C3C8
                                                                    SHA-512:2641D011362E599E12FE58EB30B91508AAC562EA2B2942735100055591B9138CBE4C1F5BD036F96A34C75A3CDD0F21BB276946B23D4D106528021C49748D432C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...|...9.....{..6....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 36 x 135, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8517
                                                                    Entropy (8bit):7.951857357989895
                                                                    Encrypted:false
                                                                    SSDEEP:192:j+SDS0tKg9E05TQBize9zSCuaSdLs+4lAD12M9IssKyyTFJ2:1JXE05ZqzSCujs9E128WmFJ2
                                                                    MD5:DA96359A919D52D847A04F5B2B2D1584
                                                                    SHA1:2605B550D8165513379494FFD892900AEB90B216
                                                                    SHA-256:3C0A0BF7A552E0205496D6BB18C8140633AE8A7FDB7C9DAE0D5E74E31A9DE583
                                                                    SHA-512:740F8CE04B09DB5A8B5068D856226C1D2B0B1CFBD3B63BB68EE654CE9FD7C24D7646BCDC9AE7D0D4B5209D929C93452343626BD142773EE2BBDE0CEA915D41FC
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...$...........l.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 122 x 105, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9771
                                                                    Entropy (8bit):7.943650321784153
                                                                    Encrypted:false
                                                                    SSDEEP:192:pSHIIHUCD4waURQxsE/V0HpBcvUGwPBSuUv4p5k/S4I4zNvPV:Q50wTRQxVGGwkv4pS/NtN
                                                                    MD5:C8418E0CC7A3509AD4257B31D50DFB60
                                                                    SHA1:E6D1549DA2D0A660DA2082C83F9C9B180F5E756B
                                                                    SHA-256:894D331E8D055DC6A218464D42802E387578A5FFC5F2971B63B5816A81D05AD3
                                                                    SHA-512:3D295CE13BD5B0CDE675B083FBB5463D3FE24D6C811E7E96174360A130B4C05B9A61EB096F0895384BE86A19B397B3E1A23B65D03A8204D54DF0B22EDC289D11
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...z...i.....zy......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 131 x 115, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):13334
                                                                    Entropy (8bit):7.9493789094132055
                                                                    Encrypted:false
                                                                    SSDEEP:192:CSbHWnPwePtBowJCevNjZgeuYZutnAJ5WUZVyRK8Rn00EfWAq+KcwWshe:dbKIYtBo6vN9gRnGJPXcKk0tfucnme
                                                                    MD5:689B946CE4E754C8518422FCBE312C48
                                                                    SHA1:2B5D8D67C2DE63B66B6F3B3ACEA91EA6EF04DC18
                                                                    SHA-256:1DC10181DF5EF5C2DBD69602078442FDB5F3FE803B551CEB52F2109206B9036C
                                                                    SHA-512:8CDA09A69D626E92A3E2852F7A88A086EB2F8428A6BE2CFB380A661A2F6210CAA2AE7056D1E3E70EEBBE7C975F70996B684B825B4490E5E586FF9E20C941B5EB
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......s.....4m&(....pHYs................ cHRM..z%..............u0...`..:....o._.F..3.IDATx..]iXTg..[.}.(...@.}Q@....\..1..1f.tb.N'..6=3.L2.=Iw.h..5!...FA..D..bG@..Wj............t...G.<%"|...{.{..]$....q..z.."""...iv}M.z....t.....A..*..R).L.........bAQ4.....P(T^^>...h$.j.Z.&...`0..666.................###>..A.*.j4.._.>11.w..+W.x..........1..L..H$R0..z.*.L..d...}}}....7nLOOG.dv[..B....d2].~....h4...........}>_ .p8.333|>.....qcll....]..z....SSS...B..8~......d2........~...p8.N.@.j...6.x............R....E.........b...d2.......B~...v;.N........./[.l........]s.\4...d....;w.r'....pX,..BA.. .x<^..n........;v...Q(...JH........Q.Ei4...;}.....h8..|>...`0.\...R.>.......L&....-.iSjj.,._.....9..Ba2..]....p8t:.N....x<d2..d..l.E...z..P(....A...h.t..U..z.9s..n.=#.aXmm-.L.$.j..K.....J..h....v..... ....b..t.A.|.H$..g.Z.fsTT..+JKK.J....aQ...........?.9. ...4.........b...@ ......P(t:.J...d..@..E.P.d2. (..x<.....r..M......d2g.......:{....V..h4&.I$..a.H$.?.........@!.@.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 37 x 135, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8707
                                                                    Entropy (8bit):7.950785013503637
                                                                    Encrypted:false
                                                                    SSDEEP:192:AuSDS0tKg9E05TF9o/HERZz/jZXbiJBTtRVorPGinz+ureG8a77:EJXE05JEKRbNiJdDVsGinrb8an
                                                                    MD5:17674B821B164EAE607C9655D6E5F444
                                                                    SHA1:DC37608E3750BE9E9F046D7515B154CDAA54A836
                                                                    SHA-256:05CED6B09058C780188C648D2610BC11899200CB631B02C447B2690D3AEE0791
                                                                    SHA-512:479668E6CA0D6B879D5F5624E12A619EA801BEF55E11EF0B2D299E8D829E0590D6F10C7C2A153F029EFFC92612424006E9A04BC86E2BB92343C2F67389864375
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...%..........(......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 122 x 104, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10316
                                                                    Entropy (8bit):7.947734468495717
                                                                    Encrypted:false
                                                                    SSDEEP:192:3SHIIHUCD4wap8fTcpDw9w4hvwj6G1nZIf4/LU8SObK8Ui7Y:i50wzLcpDwVhIj6+nuf4zU8StSY
                                                                    MD5:79EF5734B24A57B53D59F98BCEF865AE
                                                                    SHA1:7F51D82C956EC5F8B3E47085828CFD8E8BE2E400
                                                                    SHA-256:19C3C3B513988CC975FA7D9135650C8074D45BF9412C7B435E87CE7A6142F7A5
                                                                    SHA-512:D87848FD783E75439A5F62453A95F0434F9ED91A3D8B0166BE56E810EEEFBFF42B08CBE36975C640939778ECD6DD38C0C5C7D0D8039B0D3408DD4AA46C3948ED
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...z...h......%s#....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 131 x 115, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):13608
                                                                    Entropy (8bit):7.945979415488637
                                                                    Encrypted:false
                                                                    SSDEEP:192:CSXkiY92elZhJseLQqxlOpuprMH8IcDQzGWjVU4uzl7BLPNBrUOuWW9U3W8mARPb:dUrEu6eLQTc0GT4S7zNqWW9Umw9
                                                                    MD5:D238D082A603E548804A6018A7F9910F
                                                                    SHA1:6E8CF6FE3B6ED5B3B9AC06CD33E451C30982E92E
                                                                    SHA-256:6BE8A5C2BB90ECA5643756B4561B850D11320C90ED1EE29380D31A8C18BD5C56
                                                                    SHA-512:81EA6436C6A52103A09E668FF8D91987577660227974E25B2C05326655BB670A1B300F7C8A37D609F94562617245A46DCDA073D12738A62CA8EC8B4FB7D3C8F4
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......s.....4m&(....pHYs................ cHRM..z%..............u0...`..:....o._.F..4.IDATx..w|.e.>>..Kf2..!.$...C....ke-g-.g.G...q?*...D...k(!..L.df2.I..^..........b....!.{..].....B!...'..9.N.B!..x<.....)$...z...frr..r.....R"...~.n.!.s....^......F.D"..?a...p.ju}}}ggg0...B8.N.......C.S..9N......S..gpp0==..`.p8..;44...p....O..xP..v.......H$RLL.......DQ.E.@ ......2u'~......g.....(*...L&.@`2......">>>...B.....@.f.....G..}...._.b.,...b..d<...b.....imm... .HD".f.......|..5...GJ../..:...P(d0.$..A.<....].......^.w.i3f...|.....bbb...]8.....y.]Z.6**..fS(.".....t.\...G .(......P.T...^.7..J$.>.O.P....?.....u.=............H$..A....z=....8..D"..d.A...........!..:.......L,.;...>.`..>v...g..A||<.L.'...<..4qX,.0 .......AK.v....rss.^o ..b.s....SH|....3.N....."`0.@ ....^..........x....b.d".H8..E..".@...,....Y.l.. Sy.;.......={.`0....x.P(......z..(.p8,.K&.)...E.P(....A..G.P..2..###B.pbb........b.x...pl6[CC.s.T*.P(,,,....vC...(..!...*..A..EQ...`p8..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 140 x 55, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10844
                                                                    Entropy (8bit):7.947635042170879
                                                                    Encrypted:false
                                                                    SSDEEP:192:kSDS0tKg9E05TkKXIab3gIp/PdZRTJgLGkbiW1mCf3An9:jJXE054P4QanIbX1ms3e9
                                                                    MD5:73C78D7D84146268FF8B6F0CA11F7886
                                                                    SHA1:B3EC0063A9456EDD009B7FE1FB3C04C23B6B3151
                                                                    SHA-256:D0AB1A1A08AF180C06897F7214C62AB2312DEA992103DF20C9F6DE9CF2AD821A
                                                                    SHA-512:3A5C0A09A29C4DFCAE31F2A51E08E3082C3398FB33239539714EFEFFACF459007815CE67093B18BC3F6B8A5EA6AFE788C5F39BD15C064A32B5384B1D8F00EBDD
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......7.....Q.5.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 37 x 126, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9059
                                                                    Entropy (8bit):7.947996226558335
                                                                    Encrypted:false
                                                                    SSDEEP:192:YSDS0tKg9E05TJ0vri7p8sJ2ifgPEq3TkHbRurryjZl2Yy:fJXE05mJnivNlcrG2Yy
                                                                    MD5:8C3A9B1828835A082B10F93A93EE991F
                                                                    SHA1:60060047A1DD29709AC175002EA6E759EA86AEA3
                                                                    SHA-256:5C52CCED960B58D7141575FB3EC502A19C452A39D3F00B836AC0BDEBC91F22CC
                                                                    SHA-512:1C7DA4BC5B1F928577BF35A7EE5E1AFE3247202C72E7B31256732692C2D8D22136A648F9016A49252DC65A928727FA1CFE490CEB7A0A9801783090C95B7B910D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...%...~.....,.O`....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 131 x 108, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):13597
                                                                    Entropy (8bit):7.931724930824003
                                                                    Encrypted:false
                                                                    SSDEEP:192:fSDS0tKg9E05TFvBGBQLwZ8EoCbjq+yvkdNN0PKll1P3Cwcoza76pb69mL6N5:KJXE05xvX2Vi6j0wt3CwcozNpEmLI5
                                                                    MD5:F1133327EF32E7CC812E1A85C8502954
                                                                    SHA1:163175F84AACFDDDE63D775E2D3AE1910069ED9C
                                                                    SHA-256:82D3DC7B65C97BE9BCF523C824AC861E9C2FE83107EA00E4F3D5814BA1277A59
                                                                    SHA-512:90A25C70197714DF89C812BF1C3BE262AE4E751A14BDE2B4209A4C7CC5C4624D8C8F161649C415E9067E591D26431070DAA5AFA4552BD39CC5CF834B933E82FA
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......l.......f....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 43 x 126, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9320
                                                                    Entropy (8bit):7.950668174650877
                                                                    Encrypted:false
                                                                    SSDEEP:192:iSDS0tKg9E05TNTqCUUfWnbilS1U6j9/GTyE45ZRvkU5yETHSajOK46:9JXE05ZTTTSOCJG3IFkyzTyad46
                                                                    MD5:5EFB8B13244DDD742B8414D193F4F129
                                                                    SHA1:B5CD34B1A9A6767D95A346FAA64507929EF9C4E1
                                                                    SHA-256:3FA50763BC76957B5EA1AF73F219CBAB8DEA516F945770D15DE51D1E2C2FD2EC
                                                                    SHA-512:238FFE643C7120D9F82C0B8662D33E6C77DC0A02665B1F7B14CD4AD2DB47A469BDC1B8ED4DB32304E3146C8926398B750A56992E143E36256BB8CAB07FE18432
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...+...~.....2|......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 131 x 104, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):15172
                                                                    Entropy (8bit):7.926664351596301
                                                                    Encrypted:false
                                                                    SSDEEP:384:uJXE05/xIn1d7STbqvJroWChOHmBQMlQlzOY:u35JInP7cNGmBQMlAT
                                                                    MD5:A8BE6D4E1C660923706BC1B2DE2412EA
                                                                    SHA1:A7A18D0E8D46E20C313AAB4BF14320CD8E673596
                                                                    SHA-256:2B0309E8CC8D61B8DA6C473108D988C382F5D55B25801D56698485C97240669E
                                                                    SHA-512:7B5FD172F223912E445541FACB14B039DE204162650DA4B5F8A0A4ECC5444BD31C7DD94FAC5ABD6253CF3D0F01C140B738925BA67BDC9C30767F26535EE48CDD
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......h.....]|.p....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 44, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19555
                                                                    Entropy (8bit):3.340515080296447
                                                                    Encrypted:false
                                                                    SSDEEP:192:fSWkd5XwB6Nit/S2r4Y1e/Wrw3ZzWYeaT:K9d5XwB6Nit/S2rf1Bw3Zz3hT
                                                                    MD5:25B88A8D06473D777EE2E3780AC5756E
                                                                    SHA1:85AD2F82F6FEAB00F94CA2E0135E121D670B7E15
                                                                    SHA-256:0FA8D81293EC7AEF79072B931A5F6C1FBE1DE18928AAD4A9B6D7868180A85031
                                                                    SHA-512:8029BC053CB66A15F8E914F6EA057ECB209DC83DFEB1BF0BD72F64D2553DEF80044EACBB2CBF3117290735D714A213F9102CA9B5897C9EEDCD40063FF5EAA548
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...F...,.....W#Y.....sRGB.........pHYs.................tIME......;..J6....tEXtFile Name.Marshall412A.png].Gv..@NiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2014-12-15T16:12:39-06:00</xmp:CreateDate>. <xmp:ModifyDate>2016-01-14T12:22:59-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-01-14T12:22:59-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:ph
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 34 x 72, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):17679
                                                                    Entropy (8bit):2.8409841003020584
                                                                    Encrypted:false
                                                                    SSDEEP:96:MS5ZkIt+WsNXv3u8M2sc5gqaK3AyeFdRW1SZf0FngWCNoD:MSHkdfF3zeBIKNoD
                                                                    MD5:15DE3D6F4954C15ADBD511BE406559ED
                                                                    SHA1:CEBA1A42E64647E169DAE33A7DD16AF4F281362B
                                                                    SHA-256:D6955990BB870DB8D3EF3D9A718119CCA1D78D88DE6E6BED03F7184C6242EF44
                                                                    SHA-512:93E81B0A1F8E520036FD9D001CE19876C2F6A90841D2C3203E7AED0ABE9B0BB6AB657FEDE8F3105C06A6AA3332DBAFA0E4C72A269CAC4EBED6F7B85B6E4DC11B
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR..."...H......J......pHYs.................tIME..........c....tEXtFile Name.Marshall412AL.png..~...<.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-02-13T18:27:19-06:00</xmp:CreateDate>. <xmp:ModifyDate>2016-02-22T22:19:05-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-02-22T22:19:05-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="htt
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 35 x 26, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19605
                                                                    Entropy (8bit):2.771754679146035
                                                                    Encrypted:false
                                                                    SSDEEP:96:tS55BfZ06ZkIt+WsNXrNXp2sc5gq31O0QwoOC/jXtLV:tS5Luqkd5wl1QwXUjd5
                                                                    MD5:8F334519203B7E85435D1DA552F96CDA
                                                                    SHA1:63E36E25B24A391CFB346A8DECF50261AC49C4F7
                                                                    SHA-256:07518132DC91860B62F6197F3843E13CC966389BEB48075EFA3E803B66B0D594
                                                                    SHA-512:7FA18961FED46AE43EC5D45EEBE8163C429A991022394B60CAE2C628E8BF91F8274CC857C7C98C11A8538192DEE7F5C433F5EE92C07FB27561F2C0AAF29361EA
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...#...........rk....sRGB.........pHYs.................tIME.....!/0_.....tEXtFile Name.a_down.png......H.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:MetadataDate>2015-06-02T17:33:47-05:00</xmp:MetadataDate>. <xmp:ModifyDate>2015-06-02T17:33:47-05:00</xmp:ModifyDate>. <xmp:CreateDate>2011-01-31T17:24:19-06:00</xmp:CreateDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#">. <xmpMM:InstanceID>xmp.iid:03801174072068118
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 35 x 26, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19571
                                                                    Entropy (8bit):2.763146750136717
                                                                    Encrypted:false
                                                                    SSDEEP:96:tSvQHHVmGEZkIt+WsNXrNXp2sc5gq3wenM5ePmogCv:tSWHngkd5wAesorv
                                                                    MD5:0DDB89B36578BE8BB3F2ED2E87D92D22
                                                                    SHA1:B7DE7EF36306C8D3A99C175B84776BB433DA49DD
                                                                    SHA-256:0E7EC9BD46C43F44B3410B4855928724C03656CA21AA4A4D7BACA27A7274B494
                                                                    SHA-512:38EEC95DA142BD75DE6F17FD45795FB680AC6B0F3AD0F0D112CA2754D3D5ED6877D410E9A226C124D1086BCECD013D77E74D94C8BC8A0186EBB5E1FED15DDA6B
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...#...........rk....sRGB.........pHYs.................tIME..... *Y..B....tEXtFile Name.a_up.png4tN...H.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:MetadataDate>2015-06-02T17:32:42-05:00</xmp:MetadataDate>. <xmp:ModifyDate>2015-06-02T17:32:42-05:00</xmp:ModifyDate>. <xmp:CreateDate>2011-01-31T17:24:19-06:00</xmp:CreateDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#">. <xmpMM:InstanceID>xmp.iid:01801174072068118F6
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8451
                                                                    Entropy (8bit):7.942216860659684
                                                                    Encrypted:false
                                                                    SSDEEP:192:USDS0tKg9E05TTO+qNX6Vep6aXOkV5fDgZvrkmJgiq:TJXE05v3qwVeYaX/b8bq
                                                                    MD5:DB4C644461FD3F1A262171FFC927E259
                                                                    SHA1:AA34A63CBCCBFA8475C29CD7E9F1A5BF461530D2
                                                                    SHA-256:F7005DCA7D1D4A0DAE9B5F55C4D60DD9CB342A38C2B5A233F67A651B96BA64BA
                                                                    SHA-512:A4B6564502D38AC5EC1ECC8639CDC6ED6EB410E810E6FE2F9758A7D4E030DDA528C44ABD004AC6881AB07E612F91F12E839B45C6ABDE5C7C3B8BD6068327C629
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...F...?......a).....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 62 x 59, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8285
                                                                    Entropy (8bit):7.932544397145065
                                                                    Encrypted:false
                                                                    SSDEEP:192:6SDS0tKg9E05TAwQBDTuSgMYoDEa5kiBCImj0mT1qTgR/B6:1JXE05swW/1oa5N3GDI8VB6
                                                                    MD5:7EA2DDF0CB98A40A74A4BFE92907A76B
                                                                    SHA1:70F3BCB65D6DA6E091CAF898DEC4F0ED5D50DD27
                                                                    SHA-256:724F79AEF6899688AD0095868336BA5B1A1DE5190968941320A9D8D5827C13D3
                                                                    SHA-512:8FB3FE92621C901EE2B375E0B421739FF67CA0046F30D47143A522B63A93DAD72959D9433DE4C8BE4D121409ED00CE03998E89B594D91F74FAAA6B59503A98D4
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...>...;......n......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 61 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8688
                                                                    Entropy (8bit):7.932502056160604
                                                                    Encrypted:false
                                                                    SSDEEP:192:rSDS0tKg9E05TPlNnWrr9v+ohLMYpi7WglpDrHzQpcdlk1Oxmb:eJXE05BxWrE0LMoiJ3Qpml/s
                                                                    MD5:BAACCB2C5A90F4394C8EDEDEF0CD9C74
                                                                    SHA1:2B7B22F61675B8403742FED372177BC619CC67C9
                                                                    SHA-256:653A72FFF0E7D61CC7B5356AD22D7EF85FCE7A9427D902E2407EA0109C4B3A97
                                                                    SHA-512:49BE0E60AA5C5EE25F4D0C61017EBD93AC4E7FF7CECCEC7C0839B8ED710E10636BAD1EEAC9D828BA24559C018092BEF08DF09EDEF9B54F97698EE1AC1C1AE665
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...=...A.......;.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 71, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8920
                                                                    Entropy (8bit):7.9174583150365345
                                                                    Encrypted:false
                                                                    SSDEEP:192:hSDS0tKg9E05TgFRBTlY3gq0/OaJoc5T0cYhl1u67qsxZhdzMDTwG:IJXE0583c2rJoc5T0bl1u67qc9w1
                                                                    MD5:927D2C77B0BE1BF199A3D2F21B134D36
                                                                    SHA1:7824A4810E1581722E9217628C77E65062841755
                                                                    SHA-256:5FEC5BD3E02A93203AD50BA4E7524684FECE9317A6ED2AEC30989ADA2300FBCF
                                                                    SHA-512:97B4A756992618C5574922926F189E171E3E4878914C6806BDD808F0FAC72B5E41BB0B0A9186927D1B3D3C299178146BF4EFB3243D195B9AB5BA33E7F39F8213
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...F...G.....5..v....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 69, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8428
                                                                    Entropy (8bit):7.932647793098426
                                                                    Encrypted:false
                                                                    SSDEEP:192:HSDS0tKg9E05TWDmUohmH9ypMQlPjm+tLd18OaSxMwaUjKz:yJXE05aI49ymB+H2TSxs
                                                                    MD5:08AFC884EDA892495F39C83F0827D4FA
                                                                    SHA1:1881335B0A3318082CDA5F16AA49B2012C35F89E
                                                                    SHA-256:1ABABC9A076852BA3A9C6F40E49002FC0A5402BDAF8C08ABDE71CEE325D3E990
                                                                    SHA-512:579C7AD117492F73D333C173EBD634CFF842C2AE734315E1F82A4B3BE1A5279443F6E18628E015921D82F73DC444E2C7BD181B50AA1B7F5BBDD88613D56D42A9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...7...E.....aS......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7918
                                                                    Entropy (8bit):7.924998812772618
                                                                    Encrypted:false
                                                                    SSDEEP:192:sSDS0tKg9E05TOdbuKekSJ6XqqrS67PMS1I7cyFM3z2oDsQ:rJXE05Cdbf8JY151I7X6jjJ
                                                                    MD5:0D1B8214B2ABF3BDE589BBFF3C0697D1
                                                                    SHA1:8C7D286AAF0BE7D1750974D1BDA271CFD9D58492
                                                                    SHA-256:85F41C21E4B4847BD8FCD5BF76AA46A213E07EBDCA5AB4CD14C9D4E50405872F
                                                                    SHA-512:9C0A7F81F3DCA47C48EC675BDA1C43100E3F3BF9E9A2C329ABE294566913B0A013F3342319FA4D9D510A8ED64B64F1640C1568AEC68EABEDEC2C258CE1A5A03B
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...<...A......"P:....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 54 x 70, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8020
                                                                    Entropy (8bit):7.933385395714418
                                                                    Encrypted:false
                                                                    SSDEEP:192:fSDS0tKg9E05TabR+VzdC6OvojtckkSniBCC3L2F1VWV:KJXE05Ob4VzdUQ5fNLVWV
                                                                    MD5:6334521526224D8350180337EBE5BDA2
                                                                    SHA1:8B94D7B7DC61FECB886CFC034F30B46838E0EF08
                                                                    SHA-256:19AC03F243300238C70F5D7B5B927C6F78943BC12869C94CD11B418972C55D0A
                                                                    SHA-512:6B31B304C92A585C319929FFCA16B2CFC8EE06E9A26C0C9D4EDD786E2BE89297F4C59B2CC9427BFF325530E3B33A0481817D95B5F4FB45040B9798BA7B5A292B
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...6...F........K....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 65 x 62, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8048
                                                                    Entropy (8bit):7.921799951454026
                                                                    Encrypted:false
                                                                    SSDEEP:192:pSDS0tKg9E05ThmI9fdbgULaW87vHTcZ/TfU48E:QJXE05VmUhgf7Id8E
                                                                    MD5:B832126EF7ADA5B706245705E2E2BA77
                                                                    SHA1:D192B62CEE21D954668DBFE554A386CBC722CAE4
                                                                    SHA-256:869E3E10C0860363135104FAAB85211697E3EDE4AB96C002D4D7D42BB5396AD1
                                                                    SHA-512:2EE2B72EE3F2ACD8AF12AE24767870744578317273AEC1C0ABD8F192221D7BF205ECC781BED97F465C9DC9953DF565786349460A2BF106EF20DFFC8EFF7CB13C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...A...>.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 15 x 15, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2969
                                                                    Entropy (8bit):7.8753686711697135
                                                                    Encrypted:false
                                                                    SSDEEP:48:tE/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODvNvsOsty:GSDZ/I09Da01l+gmkyTt6Hk8nTFvJqy
                                                                    MD5:A037BFE72FD7D278B5423E91CC5D3121
                                                                    SHA1:C3292F3A5A2188D1EF56FC7EA250533F548BBE00
                                                                    SHA-256:268946DFAC71A0F907814BCA9545A3BE0F1A4A98ABB970810D94A0903C804259
                                                                    SHA-512:885B6DF66B3CF0E3789A584F9C30F9B9CEF6F46A19630F23B074D4F4859ACFF965837DCC5C832B193E1171B35220A02EA2C5773DFE69F300526E030F47DD1F19
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 95 x 86, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10780
                                                                    Entropy (8bit):7.946009612668797
                                                                    Encrypted:false
                                                                    SSDEEP:192:8SDS0tKg9E05Td7yfOdtUmP6mpyWC0H6oXinkJ9gtqzvIwFEGJo+HQwWC:7JXE05p7L7iwO0aoSGatqzvIwKDC
                                                                    MD5:ABF5949BE9B2015DD7999EBD02F0E3F0
                                                                    SHA1:A2838E457A22F61566E28A191A8735531AC6AB25
                                                                    SHA-256:633DC204ACA030EEB39D9B78F09328E3204FF884D03F5816C0B2E7465EE43E35
                                                                    SHA-512:5AF6EE0B336D06E15430AA8A3897932297438B7AACD027807C00D1972C5A2222E5FDAFB83275FCD389EB050701403D5CFB166CCB9EC65EE0B106AAC00EC53FC2
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR..._...V.....&!.j....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 95 x 79, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9074
                                                                    Entropy (8bit):7.948211461142164
                                                                    Encrypted:false
                                                                    SSDEEP:192:YSDS0tKg9E05TRDODaaWEcmmIRBF8xMffFL6SK7/DvoLU92Oo:fJXE05pOlWEzRb8S1WSKjDvow92Oo
                                                                    MD5:3773852B7AAC9D580726B006AFF028EC
                                                                    SHA1:571774B12058C3A2C3811138E1C0BCA922F49876
                                                                    SHA-256:0C9049ACA85D25C09DE7EC529DEBEDBF093F30015F03CC3586AA9BA039DC5607
                                                                    SHA-512:8E8027C6EC856AE0E3D7D97ADFCB2793C31672261E867912E761705491AD07CE811AA10A495E4F930325917FFF98548ABB249420F6AF752A30105DE0CC13F820
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR..._...O........9....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 69 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9674
                                                                    Entropy (8bit):7.942108801370607
                                                                    Encrypted:false
                                                                    SSDEEP:192:aSDS0tKg9E05Td4mcfcR+ei1mPSEx/BOlhxXk9pmxudnlIMkEE:VJXE05B4FfSPSQ/a7XkKxm5kEE
                                                                    MD5:4B20345C42E2A53665AAAD7EAC62BF4F
                                                                    SHA1:79839286D6F32515527B72C1299DBA3E1C1F8622
                                                                    SHA-256:BCE32673679986BAEAA4C5CF121980A98903B75C0D7ADFC55E47CE0E38728891
                                                                    SHA-512:96CAC57FA3AB25993178AF2217C7D8EFA939A8347B7249FB3662CF0DC3DCC834011FBCC652212D69CCB03EED7DC4C1A6B87DF25837C4504CCA3964013EF4FDEA
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...E..._.....1.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 90, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10499
                                                                    Entropy (8bit):7.9406672748933085
                                                                    Encrypted:false
                                                                    SSDEEP:192:mSDS0tKg9E05TrS7ku2GGZskIMcBe+d+apL2dLWN02tGrWMwmOyxppO9nu:JJXE053S7/2GiI7Be+HL2dSNPUWsOhu
                                                                    MD5:842CB9F42ADB77FEE89F00D4A2E42B84
                                                                    SHA1:157DFD94348E5F007FC7445AA6B84330FAA679BB
                                                                    SHA-256:FAD30E84BFB34811D8015E153D630FEE58A6C6F2AAEC6F3A505E4C2D80E9D95B
                                                                    SHA-512:CB36451F12AE1742CF719E1629B8D6FB65ECA8D562D7507BB4F5B856BEC314D1737376A28D43D661B386A11171BC7BBE7D51260DE1825B44375D80EB34709E93
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...d...Z.......d.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 80 x 109, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10145
                                                                    Entropy (8bit):7.946424613874784
                                                                    Encrypted:false
                                                                    SSDEEP:192:oSDS0tKg9E05TNv/X2ybLS3SYvwNwVzE7w9jlYj+vL3IF7To2rlVi9qL:vJXE05Rv/XZbIKWSw9jlYjC3c0LqL
                                                                    MD5:D25BF5AA882C69DCBC1761367D87A550
                                                                    SHA1:B65FCB414E77C37F54E3EF7AFEC9E905BB167957
                                                                    SHA-256:892767DCB2801C48D4FDDFD45D099854A0C5B3DC4942ADC779001928DF8DE567
                                                                    SHA-512:D406B53FA8007410980DD08E87DC32C22DF0852756EAAB794067FC9C3BF54F5F86C4D910AC6F090279880A9CE0D2C4FAD291137F31DE73810F71BF09A0A13E83
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...P...m.......q.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 90, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9800
                                                                    Entropy (8bit):7.946436908682758
                                                                    Encrypted:false
                                                                    SSDEEP:192:XSDS0tKg9E05TOsPm5kZHf+vgAM7WNwc7DJyjsePxYYrZlxKCC1:CJXE05KsPAs+vrM7WKaDJyo0iYrZLKX
                                                                    MD5:6A9CB35AC648F5196DAC31960397D214
                                                                    SHA1:96653DCAC32F422C6C9C7898382AA079A85F8943
                                                                    SHA-256:C8F361E3751CD4F0FFC613A29BFB627C1318A1111FF5C0921829ACD2EB7A6B09
                                                                    SHA-512:DB7B8D2C7ED734F8291DBD3A411E3A568E1CC3C6A0FFAE164DCF2CFE3261CDF6D7F93EAF35C42867B188445D9DF285C86B52C3010684DE4EF89B0DE2A4332AB4
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...H...Z.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 77 x 91, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10687
                                                                    Entropy (8bit):7.943683822552192
                                                                    Encrypted:false
                                                                    SSDEEP:192:hOSDS0tKg9E05TyPwJSu+xjcoHOpZptcOjDAqw62w2JNljvjwX9b4iJeyw:hxJXE05GtljBHOpZrjb2wsHjrwX9y
                                                                    MD5:D498A98EE5F8B1BE05F7D2B03836E7A8
                                                                    SHA1:C516493610E3841C0EC1DDD95A11BFBFC663C0F9
                                                                    SHA-256:6CA38D7B4C488B976DBA172D5ECE3983527235206B8F335BD87CBEAAF57B7439
                                                                    SHA-512:4E085C7129015C289D741A6520222BDB28AE71BB7F237C0A0BC5AE7383612CC2AC062F36E69A74D0C28ADFF08EE752D66090C5E263BCACA84EE1506BB1C591AD
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...M...[.......a....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 107 x 82, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9830
                                                                    Entropy (8bit):7.942867733796357
                                                                    Encrypted:false
                                                                    SSDEEP:192:/SDS0tKg9E05TmnopIZjNerp/o+dobS3QBMBjzRSLEJ:qJXE05aopmjQ1US3QBUXJ
                                                                    MD5:56204CC6F94315E619F105E9965E9209
                                                                    SHA1:B8903E1310FD16920888594FE29200FA872C05D4
                                                                    SHA-256:D855D386884F59B684C81B7005AD7F96F2C341F88935ACC67A69BCBF2852E7F8
                                                                    SHA-512:E79C56942FF61043F77E4DD82B16A8D0B7E7805549AE383412775ABDBECB4BAE5F8FB0A504B9FFB9CFDFC007CF3124BA843F16530B52CB2F18FC8A885D4D965E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...k...R.......>....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 41 x 86, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5868
                                                                    Entropy (8bit):7.938494751064204
                                                                    Encrypted:false
                                                                    SSDEEP:96:ASDZ/I09Da01l+gmkyTt6Hk8nTbmDdtuOpav2GcBbnw2ZRju8C/lM+A96yVw+sg7:ASDS0tKg9E05TMt1av2GMbn7u8p+A9rZ
                                                                    MD5:FCC9CABE87B990DFECAF795ACD530131
                                                                    SHA1:DEA6806F82C629A12B64AE4C8EC1191DB7CE9BA8
                                                                    SHA-256:00B54784B397E0D880BDA5A43F5F27B1A26F4D0F41E9DD14F8A49403DDD13565
                                                                    SHA-512:D6F939D1F0FCB108A4E53ECBEFC84D55095AC8F4F8E80679A957667DA5D15E5F3D07403F50D09A95E7E13869F4F4AA5EB2F3FE2F5F71A6C0756947ABAC19FC9A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...)...V......v(.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 135 x 30, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2540
                                                                    Entropy (8bit):7.853322917400545
                                                                    Encrypted:false
                                                                    SSDEEP:48:Lv/6YOBU09J3wbdvKg6Ik1WiCoBOvg+TjRZD8h/V2sOdzJysSG3N:DSYxUwbZGZ1Ml4+TjAJoh
                                                                    MD5:C282A786F8622A9DC46E414DAAD7C913
                                                                    SHA1:E8A7117C5CA613F47BCB7F7358B501647EC09ABC
                                                                    SHA-256:19525AFE0FCDA496D7211D15BF6A4E2DBC2AE9C8E4EB479291C141CAB0E90587
                                                                    SHA-512:79D019BF2FEC38DBD9E7CC7DCFA0DF29AB649FC8091C1A6B95DBCDF4331E29D9DD91A36C4B47ACB5F924D744DE5714B6D1E3BF483FB5B7142F2FF5F36AFA2E14
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.............#.R]....pHYs.................iCCPPhotoshop ICC profile..x.c``......$..PPTR.........~..........!1...1 .....!/?/...020|.......pY.....4..\PT...p....(%.8.......CzyIA...c....HRvA...c....HvH.3..c....OIjE.....s~AeQfzF.......cJ~R.BpeqIjn..g^r~QA~QbIj..........^.......<.CSU.*...(....>.1.H.-*..%.......C%.*....Q....2.250]b.`nd..b.2...5..*...&v...........\.\m....y.x........{._- $.Z.M.P....a.tQ^.bq..[%R$.%.JUH.J?..#.*'(wV.G.G.W....(.%..[....4d5.j.....c.+..J..|...(#KcI..&.L...0..L...Q...c..j......c.{]...w[..c..B....}....[.>`k..c..Cn.>.....)...m........0;qs....Lir.6.Q.UY......c.W/.),..]|..m.D.KEa....k....'5.k..l..:..z.`.wW{..^.>.....&...8.u..3.g..h...y..p-.[.x....&,...xU..ku.5....`S...[..M..a..U{8...;~@.`..G..n>.~.....g...=.~.....Z\[vC.f.w.......#...*>..B.e.k.7uo../...S..w_........?..U.........<.1... cHRM..z%..............u0...`..:....o._.F...KIDATx...r.W.......s.t$Y.K.......W.......(......$<........I*$....(GNbE7.\.sN........R ;.Y
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 79, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10293
                                                                    Entropy (8bit):7.947712120729204
                                                                    Encrypted:false
                                                                    SSDEEP:192:lSDS0tKg9E05T8kL8ZJtKnen55dF3ZcNZoC/svvln+D8h7nR:EJXE05oy8Zx5rqZoGi48tR
                                                                    MD5:7959DFC76EEFEE4D6B68C902647169E0
                                                                    SHA1:9F34EAC1E5F7B64261A172CFD1679E07C9658027
                                                                    SHA-256:0FD22A13C14DCC9BB1A88826E6B16375BA7C066DA593E78FBB8E74338CB0BAF8
                                                                    SHA-512:22EA2604DF7575CC480EDF541DD8F723D15823D23B705E1A4F6A60727E2A1843304514B4E8155547F0BB76D679B17326FC55FDF0685640F37DEC5A8420E24308
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...F...O......C$.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 79, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9069
                                                                    Entropy (8bit):7.927315648489965
                                                                    Encrypted:false
                                                                    SSDEEP:192:lSDS0tKg9E05TOyP0LvmK1Te9aZ1olOnRS+skcQcIeHeWrqban0WE1k7uM:EJXE05xK1Te8TswS+sk+IeHeWrqbFk7r
                                                                    MD5:434205E251DF076E34866822E5363F7F
                                                                    SHA1:0EF40A1F5B9A5002A79833EDADED2237223516AC
                                                                    SHA-256:D1A49B8ABE0E74BDDBD3FF1E3E2BF99B9342D1BFFBB36F8BA485CD8750AB056A
                                                                    SHA-512:9F441FB7934645BF752427E04FFF43800648637A72E430EC25154317AF8584BC2849427A3888911831EFA697A7B541A879E475A2F751B44807E7BACBD5CC4254
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...F...O......C$.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 81 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11586
                                                                    Entropy (8bit):7.944021906279592
                                                                    Encrypted:false
                                                                    SSDEEP:192:ASDS0tKg9E05TtE7HpQbNQP2FEWfn8K3jCzu80MiNAJLjK8q:nJXE059bu48KTCztXq
                                                                    MD5:D7A6F87130C6CD4176C2A87F040FB1A5
                                                                    SHA1:504B64132826F24DD48ABBAD259CFB2FBD82DF1B
                                                                    SHA-256:788D6846755A8D2220B3F62446233FBDBB5AD27C8B51F944D69CDC8B05CCEBB7
                                                                    SHA-512:2F930D59F46BA8E73A33D88AEB3E0A2035A4E10FEA4DE397240E20A1EA91D197CDCF4369D58D63A38415AA1B466A8CB0639686212773D87128CBA49880EBD286
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...Q..._............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 75 x 88, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11033
                                                                    Entropy (8bit):7.946901546675407
                                                                    Encrypted:false
                                                                    SSDEEP:192:fSDS0tKg9E05TMOIp3VAcLZUu1YiwuPfuC5WjNA2cLwNEHGuP9buNM3F0Hbb3:KJXE05PGHSuWiwCr5WjiKNEbVsM3w
                                                                    MD5:626D50DC85EACD5849BC6C22FA43082C
                                                                    SHA1:BA0C97A673B4BD4961DD62288E07AD29E6DA5DD0
                                                                    SHA-256:FA7BE9F629A71A05845B40DD14251338493C19E50602F884BE4DC5944CDC6C15
                                                                    SHA-512:C13B20651AB95735579519DC09E6DB33DF47423CDC8D007D23A79C13B617B3DC4FBBEB11FC2CED7E8C9B16DC284DCC8F53F93F1B037377990065C3D64C09179E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...K...X.....2n......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 63 x 96, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10104
                                                                    Entropy (8bit):7.935824570485845
                                                                    Encrypted:false
                                                                    SSDEEP:192:zSDS0tKg9E05T2P3TMHYiC8mJaJw/J/q/LyoKCIQCmA3D4JZp2k/WBSbSkuhJRV:mJXE05OmYaCShKC/ZGDOP/WBvJRV
                                                                    MD5:5DD472A509283A4BCC1FF5592294B1CE
                                                                    SHA1:D3D5D260B3D5C2602A33B7D2CA2B73DBC9815DEA
                                                                    SHA-256:B6D1B483F62519F9A2FD529875D6E14A7AAAF7A86BC10DC6C541E784B828E829
                                                                    SHA-512:26DC5A165D8058A6678105C88571F64F92C4521F03CAC9C721F16169C6A6F8F6B23AE4A6B7DA58199C6BE8BCE3A5EAC48B6430454787E3D2BBF2A47988AFB158
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...?...`.....%.=.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 78 x 93, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11473
                                                                    Entropy (8bit):7.946920173577718
                                                                    Encrypted:false
                                                                    SSDEEP:192:cSDS0tKg9E05TZ2vr+iltpz/dsJS496WQcPDkVI8jJAKivOQ9+uOiHRl1mt:bJXE0596yKtpzqJLq2DkVI8jJ1/uOgP+
                                                                    MD5:B844A06CBD124E21C4ACBDC3F027832D
                                                                    SHA1:7D60E9E64B85A67B04EFC75E9170299C123A9BB5
                                                                    SHA-256:B73B96046CA2E4C3B7BF2CC06DA2EDC26653639EE0B5468486EB938D7F3A6EF2
                                                                    SHA-512:0D56BA94E317ED2C3D106F1FA1091B478B398CB3C66F61D524942EC8389B77624669C730BFBB782D906610B3FD3FF537ED69A7CF42D8AD74CBA47766010AACF3
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...N...].............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 65 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11016
                                                                    Entropy (8bit):7.942054937945129
                                                                    Encrypted:false
                                                                    SSDEEP:192:cSDS0tKg9E05TIag54E9kHUW0BGXRIWW/KU/qdpYl0H6e2vRwD9XbtNKIMZAfT2V:bJXE05sa64EywBEIn/KU/qdpEVnR4Xpi
                                                                    MD5:59EE0BCBDFF868EE0D7709EB0BD7C1F8
                                                                    SHA1:858D84CE9BD9523921E271D58BB61F8509CF7B88
                                                                    SHA-256:D0F7A9E626A3A707DF9460BD7EA6AE458C2B1A4B093B474E7FEC81C6AE5EF8C6
                                                                    SHA-512:38FBF22E863E1F2C134927A9AB94A01449F97233FD2D06910CBA94A7E2A717FB1C47D61EBDA3C84643BF38ABC58FB9B9C71050BF065B8C8CE21C5632EC1E3D45
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...A..._.....8I=.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 80 x 78, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10008
                                                                    Entropy (8bit):7.943837012602239
                                                                    Encrypted:false
                                                                    SSDEEP:192:jSDS0tKg9E05TNtJzpXN1aCcZSGFQxiLCgYNC8ennqfzbWq:WJXE05RzpdoCcoGKxiLCZNC8ennqfzbh
                                                                    MD5:AFF6F0A84B0BF8C4C8182BA3D139C6E8
                                                                    SHA1:ACC26843BF54A14E711940970A6F02D277B13F27
                                                                    SHA-256:D289C838B4C97592C16AEB48FBAC6339B452494663E3175D9147C08D0542F37C
                                                                    SHA-512:0D62A2FFE30143334B0EF000A0BF32A4FBA1D86DA3E7ED507C0783F890108D891B2225E0761B25230D86E09536F72B59A689D2286D60F7C8DF1D3BD5D5986BD5
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...P...N.....8.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3034
                                                                    Entropy (8bit):7.876158369194337
                                                                    Encrypted:false
                                                                    SSDEEP:48:aocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODmPb0dtMq:aZ/I09Da01l+gmkyTt6Hk8nTaUtL
                                                                    MD5:A02A56E8744C623DEF39C3628D385E60
                                                                    SHA1:1932A986E55BFBC6FFE903C08022824141F9A379
                                                                    SHA-256:2E38E7E1BC1EB6681FA03DAAD2A47697DB344D29B9356D1310C34C6CF7B0CDD1
                                                                    SHA-512:088D37058341B10427683F926562E55D4742503C91B4BD0DCA93BAEFF0A3E9FE8E7D610061CBE9F42F54C453C93641FC4A3AA5D45463ADA511A491D45FE38B92
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...............c....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3052
                                                                    Entropy (8bit):7.879242663473726
                                                                    Encrypted:false
                                                                    SSDEEP:48:aocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODN/KLlMCnnc:aZ/I09Da01l+gmkyTt6Hk8nTN/KLe5
                                                                    MD5:7C698D533F14557EA0AB3BA9C2DE9432
                                                                    SHA1:D912495324AE909CD2AAD36D96485FDEDC7D1237
                                                                    SHA-256:1CA224A2C578522B99610D00EF3391EA08A3B0220D3B659C00760C3A3881E349
                                                                    SHA-512:8DCB5E6FDBA748496F1D0FA9E934B1E287104D52D2261678257D9F230AA88D003F3EE64F932B062C2CB943535A76403B56418CFF6807F4B3B6B0DE69B29AF05A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...............c....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3117
                                                                    Entropy (8bit):7.881877804633212
                                                                    Encrypted:false
                                                                    SSDEEP:48:aocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODaGGfLDvRpxMC:aZ/I09Da01l+gmkyTt6Hk8nTaBvRp5
                                                                    MD5:19B7B90ABDEFF459885F6F0D3A09F79F
                                                                    SHA1:916C6D31EB2B9864FA7360BE07BD1B9140B07D54
                                                                    SHA-256:FB65ABD87CC865B25466D140256F2F82ECE97AE2ABE0291B67E364D84AFA5254
                                                                    SHA-512:EA9A6461DCCF589F464B5E59C1409A82564442543B900392A2CB61850E0FC891327AEE8BE60433F2943F1F21CD3728B2E0E25D90EE30171DBCCBC37ED3616346
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...............c....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 15 x 15, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2996
                                                                    Entropy (8bit):7.88004861942629
                                                                    Encrypted:false
                                                                    SSDEEP:48:tE/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODuDrTX7:GSDZ/I09Da01l+gmkyTt6Hk8nTuDrTL
                                                                    MD5:61EB69163471659FEF88AA65E5D4D640
                                                                    SHA1:0CE1F0AD989CE1635F250CC3FA62ACAB5E36FA17
                                                                    SHA-256:B4E559C9BD11CA5D3A99EF33CD7244D812A6FEB1608355B9DEB8EAE9EC0F5B2B
                                                                    SHA-512:4605398BC9A217C9C34296D8745097F9E41D6EB4ABFABE707C7BCF1CBECFE632E69004B7B7CCC85AD5D80489D57271C343339ED3450C51F5E3730E141886067F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 20 x 100, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5722
                                                                    Entropy (8bit):7.901710728094941
                                                                    Encrypted:false
                                                                    SSDEEP:96:JSDZ/I09Da01l+gmkyTt6Hk8nTRg71g02nAIg2TNHbHnHrXZr9vEN88q75:JSDS0tKg9E05TRg7SAIg2RjHLZ5vofq9
                                                                    MD5:DBC31EA0157B4A074EAF03234DA9AE4B
                                                                    SHA1:EA658A2C1F97CB09F429A4ADE5FF3D6AF9519175
                                                                    SHA-256:E2ED836D43AC7FBCADA94C6FE6BC85F27285A8ADC7674EAC42631058121A85D1
                                                                    SHA-512:B259E338F4455A20E0C9EDA3FEBFC4D679B1163044479829D430292A09FCE715F602F696B0925BCBBCFBB409DF7E736A492B23588C9E84C0CA3FC4B8811F7D02
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......d............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 73 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6303
                                                                    Entropy (8bit):7.906991822901398
                                                                    Encrypted:false
                                                                    SSDEEP:96:/SDZ/I09Da01l+gmkyTt6Hk8nTDT+PZAx0sThgpk+8IQdGreluTPqSZ/+:/SDS0tKg9E05T3+ZATyR8I9r4uc
                                                                    MD5:8C218957BACA2B46CAF67058D4178744
                                                                    SHA1:BCD5DD304439B97260C866176025948ACC2EBA44
                                                                    SHA-256:E11C1807E8B14C35FAFB273770AB63E20F868EF7EFBD3E3004329926336CB15E
                                                                    SHA-512:373288B7FB1A5A23A903E50597397624E70BE75C0FD8F511EE86175459B8F88C3BFAD38C87D78219FCBA5AD0E8135FC2C764FFA4BC035638417EC709007863DE
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...I...2.......a.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 54 x 90, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6773
                                                                    Entropy (8bit):7.927169769941612
                                                                    Encrypted:false
                                                                    SSDEEP:96:BSDZ/I09Da01l+gmkyTt6Hk8nTqbZ1HShIu/Uh3RDL5itKqNVSW2hPXMDSzWPgjC:BSDS0tKg9E05TQ/ruUBp8V3vF
                                                                    MD5:2E6BBD5FD466BCA48450D912D3673617
                                                                    SHA1:66AA31236D30A33A1EB3829FEBF5B26D19628092
                                                                    SHA-256:9328E0AFC1FD8B1B96FF27F61D18C9D640BC3373E24842F3C4E6FA7873B5A959
                                                                    SHA-512:2E80D4C67AAC7E99BE44ED3008E0D187BDDC74F8E607CEB49028B83526855F52A11F1570115FBC840B05716BA67ABC2CECF514C3C3239E14932AC961A4D085BF
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...6...Z.....|.2.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 68 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5754
                                                                    Entropy (8bit):7.90252622262838
                                                                    Encrypted:false
                                                                    SSDEEP:96:kSDZ/I09Da01l+gmkyTt6Hk8nTywZfwY4xshu6pcCg9S+xquVNK6gvI+J:kSDS0tKg9E05TjfwfxwP3IS+x7jKFvIE
                                                                    MD5:67043C11BBC37D1A3353928109F25E7A
                                                                    SHA1:874F1708ECBAB925B420074D698771C0D617A1D9
                                                                    SHA-256:8C4784020193C11FBD18AD5241A3F489144CE8C89417C1A14374449631B6EC47
                                                                    SHA-512:E89629F5E719646C4C399AA765646254338F0E8CF344ADC4B19AB727254955C5A9346542F5A209B301E9DCED8A0817619FD5DCA2BA495496C0B797D6D2BAA997
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...D...2.....j..9....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 48 x 75, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5757
                                                                    Entropy (8bit):7.924499245467982
                                                                    Encrypted:false
                                                                    SSDEEP:96:hSDZ/I09Da01l+gmkyTt6Hk8nTl6rmvwRblKx3J/zCUpB87xbAw/8bchszUcqr03:hSDS0tKg9E05TUhe8AaxbdHsP3
                                                                    MD5:804F1E7543D8576E2C2CCDD6EE1CF479
                                                                    SHA1:46A41373A32034B3F75B0D102E122059C8675C02
                                                                    SHA-256:80956DCD488B68BB6B4C55029EDD9BEA62748D20043E716B0A609D67B16584E9
                                                                    SHA-512:6BAF0CF0A8CB42039A722A8358283014EB3BD3949D3EC99256E5E6C36572E1A409B8CC858CF06C20C3FEA0CA8B6FC7F050C15C9DCC7FA82DB58685B71774DBA9
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...0...K.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 15 x 15, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3015
                                                                    Entropy (8bit):7.876030407685102
                                                                    Encrypted:false
                                                                    SSDEEP:48:tE/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODy/ttIRM:GSDZ/I09Da01l+gmkyTt6Hk8nTm/IRM
                                                                    MD5:D752BB77734DCCFC68043A0F991E6A3C
                                                                    SHA1:64B9873863EBA7F64FEB218269D20D8C52F2C199
                                                                    SHA-256:4A28955AE564AB71CF58BDB831AF804A6A3C3032A64987C19293EF685B64471A
                                                                    SHA-512:ED84D7C68B85ECCC847C54AA8321A4BA7E76BBAFF30E6EA4B743224E863718FC99FCA5D9E2AD22215C036C604F8B009FAD252767BDE7421859E99399B5836C4E
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 33 x 75, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5621
                                                                    Entropy (8bit):7.906268232599836
                                                                    Encrypted:false
                                                                    SSDEEP:96:ySDZ/I09Da01l+gmkyTt6Hk8nTQ2ERwn69DPTx3joVe/FPM2CcOG:ySDS0tKg9E05TFEmcPTZjo2k2CY
                                                                    MD5:9421C2BFB0B31B773A74967E0281E95C
                                                                    SHA1:C7B911525E611F516C6CC05A31567407FF273F1D
                                                                    SHA-256:7D3FF654E78B9C400A66191CB775700A0C35D28B7788D5416EE44C3063B8753E
                                                                    SHA-512:F3853115B086254B617243962B68A067BD13A5D55EF8B0A77EAA02B3A2B3E6294B497A4A02514ABE6D50B9B747059190484031A1E584EE93B07B47ED23261FE5
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...!...K.....q.y.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 23, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5097
                                                                    Entropy (8bit):7.920057691192259
                                                                    Encrypted:false
                                                                    SSDEEP:96:rHSDZ/I09Da01l+gmkyTt6Hk8nT+sEAdTfIEmodrzQ+2us6JLEFGRa:LSDS0tKg9E05T+sRIYdrzj2us+Ra
                                                                    MD5:9340E902FD7D5305F723394219B3729D
                                                                    SHA1:74972AE6FD8C51A0B348BF0B59D735B3E5885F86
                                                                    SHA-256:782E14EBA7AA4BA80CA4DC49B18C7C526AB9BC24E8563988DA288888E49E03E6
                                                                    SHA-512:804CD1E701A55256EB6E677E7F1ACCB3F5EB6D3B9B6971C003C30E16B68B48ED026DB36C3F27624220840B1CEEBBCF6DC10BD65038F7054A49026CEC86172DF5
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...d.........r6}l....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 38 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19628
                                                                    Entropy (8bit):3.6349918031347586
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSD5ZkIt+WsNXvPw02sc5gqVZk1/OV8SVAPRQuiAsQLin5ffGI67rYp/3FN4lIZz:rSDHkd4vk/uWyxAsm4fGI6vYpNN+4z
                                                                    MD5:1FD235231BFEB6C847D416B447204BBC
                                                                    SHA1:253DC6411F55AA929119C7E86E8DEA13999003AD
                                                                    SHA-256:A4E0C62C20471E9F559F006A39482F4354B6FEE8FA1C4393AC17874752E00095
                                                                    SHA-512:20B54179B5F295082E9E4F767739F2C6631E758C19B58D458CDF93344E0B7DAD384918A648E633C8F183BD07F25272AE668B19961F300A4F23402C541922E11A
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...&..._......r".....pHYs.................tIME.....3.-.Z.....tEXtFile Name.bouzouki.png......:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-06-13T13:44:24-05:00</xmp:CreateDate>. <xmp:ModifyDate>2015-06-13T13:51:19-05:00</xmp:ModifyDate>. <xmp:MetadataDate>2015-06-13T13:51:19-05:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://n
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 125 x 33, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):20027
                                                                    Entropy (8bit):3.7520068351623834
                                                                    Encrypted:false
                                                                    SSDEEP:192:BS42kdk7YvIqRT1I32I36Sy3vlShRdNMR6:o8dk7YAPGI43vUhRdJ
                                                                    MD5:59343A17753E79FC963CD2780EEAFBF0
                                                                    SHA1:F8256C96DCE178CB7F72642A05E1F538A13214B3
                                                                    SHA-256:FEA3EB38EC0C835DB9703F7FF1A389172047ECB777FE4EB8170D6DBA99C598FC
                                                                    SHA-512:44A6615623B119AFE98975599F2BC9BC5DFFFB5133AF49273895923EBF0B9E2680AADE384627446A5E33C1D3F06CFC45D9F3C446CFF15C97910F1C8D31A85C73
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...}...!.....{.3.....pHYs.................tIME.....2.4.k.....tEXtFile Name.bouzoukiRA.png.rE...:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-06-13T13:37:51-05:00</xmp:CreateDate>. <xmp:ModifyDate>2015-06-13T13:50:19-05:00</xmp:ModifyDate>. <xmp:MetadataDate>2015-06-13T13:50:19-05:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http:/
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 45, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5560
                                                                    Entropy (8bit):7.9183801817383
                                                                    Encrypted:false
                                                                    SSDEEP:96:WlSDZ/I09Da01l+gmkyTt6Hk8nTclBDMCzEYTVFbUwcfcLAR6u12jaXczu:oSDS0tKg9E05TcfQOEvzR6PGiu
                                                                    MD5:033B95EC8A3893C87D9A03AFE969B4A5
                                                                    SHA1:4665AF99A311CFD0686701ACCA5393054F78DD42
                                                                    SHA-256:9A5DED07550173ECFF7421B98CE10649905F10F27C4168BB91162C6F89847E98
                                                                    SHA-512:166C154D9F3F09A509DDE76C2095063BB3728A5285812501AEA81B0920B0D843764BBE9798FA0C974CEAB1ACCA524145705F8F15DFE73BE9ACF62E3F6023223D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...-...-......xu.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 35 x 39, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4997
                                                                    Entropy (8bit):7.914437329673552
                                                                    Encrypted:false
                                                                    SSDEEP:96:TSDZ/I09Da01l+gmkyTt6Hk8nThawSYbA3lV9JrrKGsRlE5GeALx9OY:TSDS0tKg9E05ThJbendKlRLx9OY
                                                                    MD5:47A9C26DF21636B3BE9C35EE20D501D5
                                                                    SHA1:97057DFBEF1B14A5F10304A969C8FB11289053C6
                                                                    SHA-256:DE1E6D96CC9AC8F72273DCE7813953D40EECF4623BD51F3228099DF0505BDB51
                                                                    SHA-512:396525EC00C7E50140A62558F33E92EC4CC0E9474A0881B05B6831D516D071DC89F031AD2860412F53186509580048E600D5F994BE6CD6436D8956FE48EADAF4
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...#...'......*f.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 51, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5719
                                                                    Entropy (8bit):7.931043867695147
                                                                    Encrypted:false
                                                                    SSDEEP:96:fSDZ/I09Da01l+gmkyTt6Hk8nTHuAWt6JWr7GecvCxWG1V3v6385+mZSxnM7JQ:fSDS0tKg9E05THufprCHGz/2m+cJQ
                                                                    MD5:56FAA888B422D5EB364203004A32C70F
                                                                    SHA1:1A9D12424B98D4EF389F6DFD06EA47722A09B85A
                                                                    SHA-256:4E1FC905D5AEAB2D1E5CB01E083B659D2FE5ADC095706D0EA34198D1198CFEA2
                                                                    SHA-512:7A95BF5006DBCCCAFAD551AC24F44DC8184A59333F82BBE9CD27310C8EF924016F716F25B4B32F42696D7D165A445668E5E43DA7518EAE342FDA7A2565F1DE6F
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...-...3........&....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 51, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5754
                                                                    Entropy (8bit):7.9359374436568055
                                                                    Encrypted:false
                                                                    SSDEEP:96:fSDZ/I09Da01l+gmkyTt6Hk8nTsH2VcIcue/SJifBVSs4Qs23ELEK91w+x:fSDS0tKg9E05TsQiJVSm3cv
                                                                    MD5:DE9EE6E7DEF233B1BE3650960CD0BCB7
                                                                    SHA1:C06CB7C95F259CEE2CE8BA85636F8D659B83B25C
                                                                    SHA-256:808D85FC1CFEFB6746CC5CE56403C6D08C777A2F29B9CB541D6B461E57557A86
                                                                    SHA-512:00483B43BD6E45EFA5F0F6E4713B0A87962422395F3A2083BA3D80BDBE26F1C01BCAD74DE57F118BC3F5CA069FDBF0EB75872627CC29150808DC560330E6618D
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...-...3........&....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 25, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5705
                                                                    Entropy (8bit):7.284907968541829
                                                                    Encrypted:false
                                                                    SSDEEP:96:XbMVpoQdGQ/u3ksXL4rCzr1ES4dE8hJZWD:XbMVpZdGQ/scCvaSQE8hJZ2
                                                                    MD5:28B8D76BA6335906159B5061B7FCCCE8
                                                                    SHA1:5DD85C95EA7C3174E2E4699D93E19210A73243DD
                                                                    SHA-256:EE6EAADC9B6AAB37D4F150DFED12130B1F9B7D15BE23FA664A50422B3944E974
                                                                    SHA-512:20AE552BBEB0FCDF359109C9DAFB98840183A61E5A80E4F2743C353E82AE48D2121EAAD8285C5F939C07BBD1EEBA6038EAAE339E711F3B4B8CD630C83C2BB850
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...H..........].B....gAMA......a.... cHRM..z&..............u0...a..:....p........pHYs...........~.....tIME....../v.w....tEXtFile Name.casio.pngn......tEXtSoftware.Adobe Photoshop4.g...!tEXtWriter.SuperPNG by Brendan Bollest......<IDATx..1..........zzzaaadddlll.......................................................................................................................................................................................bbbeeeZZZ.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................vvv.......................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 24, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5489
                                                                    Entropy (8bit):7.122977663177696
                                                                    Encrypted:false
                                                                    SSDEEP:48:NZNEX1M7Am4uK+U3C98ujccSMxOlg1RP3y29oDOJympTeaYt4XfmiOy6+tRE:NkXlCUi8sBSMxDRp6gyilzX+iOyJRE
                                                                    MD5:8233795E850F6DD2C120CBB787BDF433
                                                                    SHA1:31252BDADA9B1A08344E3FFCB06B2B305ECD3681
                                                                    SHA-256:19105912376B76E16DD5008982018E0C6D0F353F5B2BD84D918580F42C5924BD
                                                                    SHA-512:D751EBAD41DE9A52CD7C1CEAE47A4F9D86D22284E56298E030BD84140D92A70CF4086FF2BB58D02C530EE70947D4567F9D23B77969C0538FED76EF3DA3A8276C
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...H...........,.....gAMA......a.... cHRM..z&..............u0...a..:....p........pHYs...........~.....tIME...............tEXtFile Name.casioB.png........tEXtSoftware.Adobe Photoshop4.g...!tEXtWriter.SuperPNG by Brendan Bollest......cIDATx..X.......~~~^^^hhhgggggggggggggggggggggggggggffffffdddcccccccccccceeeeeeeeefffaaaVVVeeefffeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeggghhhggggggggghhhgggeeefffggggggggggggggggggggggggggggggaaammm.......ggg;;;IIIHHHHHHHHHHHHHHHHHHHHHHHHHHHFFFXXXqqqvvvzzzzzz{{{jjjcccdddddddddcccddddddeeeddddddddddddddddddddddddddddddddddddeeedddddddddddddddddddddddd___\\\___```^^^]]]ccc]]]GGGGGGHHHHHHHHHHHHHHHHHHHHHHHHIIIAAAQQQ.......aaa666CCCBBBBBBBBBBBBBBBBBBBBBBBBBBB>>>\\\|||............wwwpppoooooooooqqqqqqrrrooonnnooooooppprrrpppooonnnnnnooorrrrrrpppooooooooooooooooooooooooddd___eeefff```[[[gggeee@@@AAABBBBBBBBBBBBBBBBBBBBBBBBCCC<<<JJJ.......___;;;GGGFFFFFFFFFFFFFFFFFFFFFFFFFFFBBB^^^iiidddfffZZZ??????IIIfffhhhhhhWWW???AAAMMM
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 26 x 68, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5606
                                                                    Entropy (8bit):7.272626097279977
                                                                    Encrypted:false
                                                                    SSDEEP:96:Tdo/wiOWuB9kkBD671cTnjWhQ6ck0e9ntyva/LJnTN7Yz:TdH1W89imTnjsQlnEtyy/9xcz
                                                                    MD5:FE75A7E756B79ADD3C12138B23286CD4
                                                                    SHA1:C641FB31CE623D5A1E9DDDE129547219251B0CC8
                                                                    SHA-256:5767FF2A12201A352E0B1AAD8B970497F424BF469DCCCA4B03B1D1CC45A637CC
                                                                    SHA-512:B2874097166BFFA162D7D61FFF96F2964891E65B82E18CF7D6088B8D04EA801CFA3C37A7896DC78AB268169F4DCCB13CB6C118097AA871A07FF832FDFF566251
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......D.............sRGB...,.....pHYs...........~.....tIME........F6.....tEXtFile Name.casioR.pngyW=.....tEXtSoftware.Adobe Photoshop4.g...!tEXtWriter.SuperPNG by Brendan Bollest.......IDATx.........................................................|||bbbVVV....................................................lllOOO777///'''###"""000PPP===............................~~~xxxrrrppp\\\555...((($$$)))///***((()))...LLL@@@&&&.............RRRfffbbbdddeeefffgggfffbbbFFF***,,,&&&......(((+++,,,)))NNNCCC(((ddd..........SSSbbb______``````aaa______JJJ)))***)))000+++)))...)))%%%OOODDD)))___..........mmm.....................}}};;;******---...)))......'''%%%NNNFFF((([[[.....................................111***+++...+++)))222***(((&&&JJJFFF(((VVV..................................~~~111+++000...(((,,,111''',,,%%%FFFHHH***QQQ...................vvvccceeehhhiiiEEE<<<+++111,,,)))///---(((///###EEEKKK+++NNN.................................rrr111000000***,,,///(((,,,---$$$FFFMMM)))KKK.....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 53, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11795
                                                                    Entropy (8bit):4.592790150531899
                                                                    Encrypted:false
                                                                    SSDEEP:96:cTJp1Kv79wLWJ3CfNbTbMjsrXKw2/HkF8T73ZID:cJrKv79wLWJiNHojsGw2/HGgJA
                                                                    MD5:45FA0960B4FB71E40C62BC4E66F4C73F
                                                                    SHA1:4AE345084AC6A4A15D06302BD24E18E39745E182
                                                                    SHA-256:E7DD59D01CA044A602C84C026860C3F144022B348C1C769FECC31B0572BCF156
                                                                    SHA-512:2FD660331940D13C0FFFC14F30AB2527FB5A7EF9F318CECD9731DFB83B88759FBB99F45D842A7607EF83AE4600B2368240774D2F362874FE645865CFD9F0BA86
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...H...5.....m3:.....gAMA......a.... cHRM..z&..............u0...a..:....p........pHYs...........~.....tIME.......J2.....tEXtFile Name.casioLA.png?.......tEXtSoftware.Adobe Photoshop4.g...!tEXtWriter.SuperPNG by Brendan Bollest..... .IDATx...,.....................................................................................................................................................................................sss..............................................................................................................................................................................................................vvvWWWYYY................................................................................................................................................................................................................```iiikkkddd.....................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11144
                                                                    Entropy (8bit):4.704675632565683
                                                                    Encrypted:false
                                                                    SSDEEP:48:iWydadV7k0GFCmBfNadnRZJ42eUT197LC8aJnqcvhmEFC+rjxweUsaZ2bo/YGhFp:iCGBf8dnp429LR+XrxXi/1eJc2g6ibX
                                                                    MD5:36E01D81CFCE3859A35CB8376C0CEFCC
                                                                    SHA1:9BE397E078C9BA2FFAB9D403D1F730D3265CF5B5
                                                                    SHA-256:6DDA4CB0AE407E91655C9B49BD96625FD697E614C0C5E1434C54D6C9C4AFC531
                                                                    SHA-512:9DD5AEB3C71F8935B560E892C60BC46AE1C61F316AF5E695E7EED183244462C994A6329FF9AAD5E4FC0527BE497E58E7A0F5F433FB9BEC1ADC94B484701C93AA
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...H...2.....p6......gAMA......a.... cHRM..z&..............u0...a..:....p........pHYs...........~.....tIME......5.7f.....tEXtFile Name.casioLB.pngx.k.....tEXtSoftware.Adobe Photoshop4.g...!tEXtWriter.SuperPNG by Brendan Bollest..... .IDATx..b*.................................SSSQQQ................................................................................................................................................................................................................KKKTTTPPP888NNN..........................................................................................................................................................................................................999JJJSSS\\\PPP<<<EEE.................................................................................................................................................................................................MMMFFFJJJHHHHHHPPPXXXTTTAAA;;;rrr.............................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 26 x 68, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5653
                                                                    Entropy (8bit):7.273621456045568
                                                                    Encrypted:false
                                                                    SSDEEP:96:NxdYl2WWQDgUU2UewyL5Cxh8+T8HRiM7TF2CJLE6+1NpngIgFSc:LdXHQcghIxhd8HRz7TwCJLE6qNpDNc
                                                                    MD5:8B73F413579A98B1BBD06C374EBE79DF
                                                                    SHA1:78A104431F83C18DCC05F36864715040FF781F27
                                                                    SHA-256:5C311194DC7B8CF2F8CDCB0A89B79CE9C228AD4BA0DDDD6A247A36313DE3DBE1
                                                                    SHA-512:EA9A70ED81BB4CA5D491A10944720B222775D6CFCB2EA05F2550159C314A9CAC02932CD76AD2A834CBD9D797E2220672345AC811F48030F7D266ECC42E1B7663
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR.......D.............gAMA......a.... cHRM..z&..............u0...a..:....p........pHYs...........~.....tIME......1].4]....tEXtFile Name.casioR.pngyW=.....tEXtSoftware.Adobe Photoshop4.g...!tEXtWriter.SuperPNG by Brendan Bollest.......IDATx.........................VVVbbb|||...................................................................===PPP000"""###'''///777OOOlll..............................................&&&@@@LLL...)))(((***///)))$$$(((...555\\\ppprrrxxx~~~......................ddd(((CCCNNN))),,,+++(((......&&&,,,***FFFbbbfffgggfffeeedddbbbfffRRR..........___)))DDDOOO%%%)))...)))+++000)))***)))JJJ______aaa``````______bbbSSS..........[[[(((FFFNNN%%%'''......)))...---******;;;}}}....................mmm..........VVV(((FFFJJJ&&&(((***222)))+++...+++***111.....................................QQQ***HHHFFF%%%,,,'''111,,,(((...000+++111~~~..................................NNN+++KKKEEE###///(((---///))),,,111+++<<<EEEiiihhheeecccvvv...................KKK)))MMMFFF$$$---
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 54, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):12012
                                                                    Entropy (8bit):4.5143522575271
                                                                    Encrypted:false
                                                                    SSDEEP:96:5uVkihwfl5qEBb7kbZqbYTWn5jFry/NM5etJXpUas8/tgcxgRxOw:wVdhwfWYkbZq2Wu/m5AaavWrOw
                                                                    MD5:9AC38E84837A8B64DAC47E60F6F4D4A5
                                                                    SHA1:6D32424DAC1335DAD05917BA5368D2CEE6D84790
                                                                    SHA-256:623A27465966D077E8031C3324061B1DE116B17498AA85B5EBB9727DEAE000C7
                                                                    SHA-512:E47ED35EE35CFF300E10AE1873FB4C4F9DB742DCF0A9DAE2DD8F0EB6BFEFC0AE0E35F58A47783A9C2D3197F3F6D255C7ACE02ABA63D0B6151E7C559E94CE0908
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...H...6......H.....gAMA......a.... cHRM..z&..............u0...a..:....p........pHYs...........~.....tIME......#.......tEXtFile Name.casioRA.png.hr1....tEXtSoftware.Adobe Photoshop4.g...!tEXtWriter.SuperPNG by Brendan Bollest..... .IDATx...-9......................................ccc...................................................................................................................................................................................................................rrr]]]OOOppp.............................................................................................................................................................................................................aaapppbbb}}}..........................................................................................................................................................................................................fffiiifffggg...........................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 52, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11578
                                                                    Entropy (8bit):4.616796727819919
                                                                    Encrypted:false
                                                                    SSDEEP:96:LgM13PE5/jxY7brw2EBuyBKBVomeI1vTjpBnzRjepZ6Oi02LIc6w:UM1fE5/jO/0toyBKLgI1Tl5lybi02pz
                                                                    MD5:DB72E3FC606559655B88860B616385CE
                                                                    SHA1:03C748D77BDFA42049CBD1AF120D5766A404BD4D
                                                                    SHA-256:C4A58EB7969E51E42663986ED8224FCB414DAD75F652D29B7EEBEC936A557C9D
                                                                    SHA-512:7A4AE09B875BB269485F561D51A1FFC302488AB4DE1B722281E34E601E7DB6C8A3E25678857BB8CD77769867D4B2A4586213F3EF9E1F42BCAE6583562054D501
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...H...4......o.....gAMA......a.... cHRM..z&..............u0...a..:....p........pHYs...........~.....tIME.......J.V.....tEXtFile Name.casioRB.pngA.......tEXtSoftware.Adobe Photoshop4.g...!tEXtWriter.SuperPNG by Brendan Bollest..... .IDATx...,..................................................................................................................................................................................PPPKKKuuu..........................................................................................................................................................................................................WWW***DDDYYY@@@....................................................................................................................................................................................................RRR---CCC\\\YYYKKK===III..................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 76 x 86, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9667
                                                                    Entropy (8bit):7.94817512669871
                                                                    Encrypted:false
                                                                    SSDEEP:192:5SDS0tKg9E05TWJijfuZSdAeTQuqcQjRQY6bIr4McWFwp:gJXE05aUj7ZqKY68RBFa
                                                                    MD5:90A4C3F84DBF9A787E48D558666F95E3
                                                                    SHA1:38130136E71AB1A507184831828484DD916A6CB4
                                                                    SHA-256:17284FE02FEE7448DE7456E76D7B8ABBAEF44631D810ACE28E02FE7A22EE4D03
                                                                    SHA-512:CD3CC606DDADBE9BC6709342FF23C21FAF28393883AEBD02909E20C01DDDB7477E81B3149F089F8C337AC7AF43F99F51565AB50C16CB4E6CDBDEC335D6191179
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...L...V...........pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 75 x 74, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10158
                                                                    Entropy (8bit):7.9342194444004
                                                                    Encrypted:false
                                                                    SSDEEP:192:4SDS0tKg9E05T+rwPMKgnSeHfCWpZSF2vL30boeEFJYrCO7:/JXE05i0PMsQZWoeIG2O7
                                                                    MD5:CF5B50187579761A3DA56ECF861B0702
                                                                    SHA1:01F24B60833BC2ED42CB0F929A8B8F52416A7D38
                                                                    SHA-256:C239375856EEBF4B54174915F1B9AF6EDE5348F70FF8835DD31485CCAD285BF5
                                                                    SHA-512:86CA9C6F310386B8DF8BB41A3F8DA0705E49D7DE84363DABF1BF087420DC97A32439FFF7BA5389C7C441A43BFFE9F835C273C070BC1020A4036890A1C2673671
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...K...J.....|p>.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 90 x 89, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10905
                                                                    Entropy (8bit):7.942509831372403
                                                                    Encrypted:false
                                                                    SSDEEP:192:SSDS0tKg9E05TYkOugCbTgAAVkc/BZaWrutWxv424N0:tJXE05HOugCng17/nusd4S
                                                                    MD5:BB2C6FBCD63D8C2408F3147E59F79BE5
                                                                    SHA1:DFC7D3F5A558AC8DF20C15393D94DE40414ABAF8
                                                                    SHA-256:DFB9B77673FD180848FAEBBA88E6A38802231BEE4455137096358AA2FC852384
                                                                    SHA-512:26E29228B0D83B6C5DF667776322464EA1CF60FE0D7CA66A0EEEA7B71B3DB45822CB19A776421A446745B110F448BA004B0C2EB97FF8888374FCE6E2D21D04BC
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...Z...Y.....1^......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 67 x 71, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9579
                                                                    Entropy (8bit):7.930263317615613
                                                                    Encrypted:false
                                                                    SSDEEP:192:MSDS0tKg9E05TxxOuth4/ZMcN8Ddh/XFvcot0/y9VfSl:LJXE05txOu6nmz/VEot0/yn8
                                                                    MD5:8E947FDA8E6C01539986C0A91B4BE5D0
                                                                    SHA1:4A9140E7A601A4D408F90408F6A3F31D5B3D4D8B
                                                                    SHA-256:34399C0B9EE4D9FB19B156692526A73297BE8BA33983AD788836AB1199535661
                                                                    SHA-512:BF29811B9F589F68B1F3F7862189EB1249E9CC9A67664F6E22561FFD0DA09F31EC297E827C6067799F9FD431461E9C6FF130C8809DFF5150AD1DABFC417A1E41
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...C...G......9m2....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 90, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10823
                                                                    Entropy (8bit):7.944244834637885
                                                                    Encrypted:false
                                                                    SSDEEP:192:VSDS0tKg9E05THjTYviSX9HHVXNNbWuWxOtJkn801Tnib4FstDF7ah911hf:0JXE05j8TXRHV9NbLOOtJU9TniketBk
                                                                    MD5:99C80ECE733BAA39C60DDAED9BC4A70A
                                                                    SHA1:0DFB8CFBC9FD9EFFCA549647610765767BEDF9BF
                                                                    SHA-256:8B3691CE23509F513483395F9185D69FF8128144813B21F07D07FFD2CFF62424
                                                                    SHA-512:4596DBBB4233F8EE6990CBFEA2BB9BFDAA3BF44CF9D54254C25ABC488DF30F147F7D9C90A7714934BDDB46353170E4E3002A86491098EE4037AE28B71819E528
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...F...Z......X.3....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 44 x 81, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6425
                                                                    Entropy (8bit):7.931756520006721
                                                                    Encrypted:false
                                                                    SSDEEP:192:6SDS0tKg9E05TGGjfWe1s2JFfd55fG4/E:1JXE05FBFfd55fs
                                                                    MD5:DFD50038504A64798145111D61AE836F
                                                                    SHA1:709D69977A6CA7A6D0AD824303864AF6FA72E310
                                                                    SHA-256:5A20B43C55F7086DD99B3A2E41936667B2F82548986B2FB2E7053980A8FDF410
                                                                    SHA-512:56A2D5BDEBC7A4074A228878E6BB3E1BFF942F8121D37F8DD221E884B4C503948DEB480B65AC1B0D2611E9EE3449BCB1FFA8BD0B4B823D323905EF2703F6B063
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...,...Q.....&Z.I....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 42 x 60, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4707
                                                                    Entropy (8bit):7.925946377780491
                                                                    Encrypted:false
                                                                    SSDEEP:96:DSDZ/I09Da01l+gmkyTt6Hk8nTngLEfFzML9kuMD5qT:DSDS0tKg9E05TngLEfFzMhnMDET
                                                                    MD5:0ED4CF348D98B3B7AC70F80E9D220492
                                                                    SHA1:E7909F9D2E1689AB045C2EE22C436DCA2173B8FD
                                                                    SHA-256:864E581A75DA3EA99EDF4E6D610FC43E19C69308145CA70C16B992F92B6BC7DE
                                                                    SHA-512:F352C894DA231DB35BA340981743C8DA37DEB464073C654497E85D8F80EAAC8BCF5402065E40190E416E647B4BAD5E8E1400A80C3E75D6691ACD28D4679C5772
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...*...<.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 52 x 54, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4901
                                                                    Entropy (8bit):7.929639532448393
                                                                    Encrypted:false
                                                                    SSDEEP:96:MSDZ/I09Da01l+gmkyTt6Hk8nTmQpk+4Oz2T02LdARctmwf:MSDS0tKg9E05T2+4slRcBf
                                                                    MD5:2D3C48C5930C1B4AC14D035F3BEE5259
                                                                    SHA1:718D4D0BA35C009D4E9C4D3BB78B414C1634DD7F
                                                                    SHA-256:6FC736922CA1DE974911FA6CB92D6B886A806A13C45E40DFD60FE044A9CA4BCD
                                                                    SHA-512:7ABE07ED1663A50D63F63DEF8C853F047693C9791B4F9E5A0D030989D00D2A64943D58CD5418171E369E90958E47109C1D513D2E83F6DFBC16E93552CFB4ED10
                                                                    Malicious:false
                                                                    Reputation:low
                                                                    Preview:.PNG........IHDR...4...6.......-.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 81, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6364
                                                                    Entropy (8bit):7.936953169359456
                                                                    Encrypted:false
                                                                    SSDEEP:192:JSDS0tKg9E05T94/pVAWiZU16gP76/CxCuH:wJXE05x4R0ZEP7JxCE
                                                                    MD5:A8267C65ADA3279D727F59D47834571A
                                                                    SHA1:223C1A9831AC8675B3DC30F1B92DE3ADF57A6EEB
                                                                    SHA-256:85E0343763B574C502A63F7F716191E8DE6E73BBC711041A78FFDC19B676E76E
                                                                    SHA-512:C3139E35F1C20E5A4D2AABB26C221F715B0A2BCB82F7D559FC4D16556C0CA28AD13C7F5DED780E7F6698FEE25A48E196568680CA2E4DD72FF3A9D4202DB71BD1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...7...Q........V....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 52 x 54, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4901
                                                                    Entropy (8bit):7.921830162641881
                                                                    Encrypted:false
                                                                    SSDEEP:96:MSDZ/I09Da01l+gmkyTt6Hk8nTQh8n+yQCF00Dklo9xBe0IxMFD0ii7k7X:MSDS0tKg9E05TQmj360D7z4WFAIb
                                                                    MD5:3AD6ABBDFB1EE3B7D991C0070EA4BE88
                                                                    SHA1:A1A50D0F4D3AE6353B7FD343D58B5C4549370B02
                                                                    SHA-256:42A0A9038EF4342F801B17E3FDE9C952F28723AA2A5127C0D829A438D3A28029
                                                                    SHA-512:49548C8E623668E62B9DC7C7F478759AFA204807391DAA4CC387916F13F64CA9B34BBB8252EB1F7E90E32058E7F86235BACF4AB1B69B94BC9F1926E470090C96
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...4...6.......-.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 81, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6322
                                                                    Entropy (8bit):7.929020082731563
                                                                    Encrypted:false
                                                                    SSDEEP:192:JSDS0tKg9E05TJqcXV9RX11miIQYIk9Moau:wJXE059l9V1sQYIMau
                                                                    MD5:44C7AAA68E6F33E198BFD45C4C5F2D52
                                                                    SHA1:B9476BC0B83E56A259BD92A10A1B727FEA333238
                                                                    SHA-256:FF84D0216972A372357EFAD31E773FEF9D741DC4F9418F535F81A3209FCDC517
                                                                    SHA-512:7AD8DEE0B43C97E7C2B3B9C14B5855D951CF4482AB3DCB1176451721B14889FFD8ADC9400F7AF8661FEE5D2DDD649D15FFDF657F791D4C3924BBCCD825AEB014
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...7...Q........V....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 44 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4717
                                                                    Entropy (8bit):7.923135115726099
                                                                    Encrypted:false
                                                                    SSDEEP:96:ySDZ/I09Da01l+gmkyTt6Hk8nTRPIpF6Y9rbvBNr8:ySDS0tKg9E05TRQpHDr8
                                                                    MD5:DC205D93B2B433048BFF0CCDDD504FCB
                                                                    SHA1:63EB4B3A73A4F1E91C08C8877598AD4BBC7E7E83
                                                                    SHA-256:00B7506471C8FB4D4922D27728EB2F511309A2266C481EB52F7CA330250234A7
                                                                    SHA-512:74D93380561CE06BA8D359C726E0A0025ADD867E5BF982CECAAE0518277E4A814BB41E3E830DE5D01BEB2A573831592ADEBD4E579C5B9F5D2B6E16113B6C5388
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...,...2......:......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6395
                                                                    Entropy (8bit):7.939522488878291
                                                                    Encrypted:false
                                                                    SSDEEP:192:sSDS0tKg9E05TngRVVAWa4PB4RWmNAtrY8m:rJXE058R/A7gB6P1
                                                                    MD5:B5E4D3E5B4A7626808C46400E628F5FE
                                                                    SHA1:3BFDCE98CA1509035D8BC0A011532B6B0A0B72D9
                                                                    SHA-256:6BF31AA9B6266D0A28D0806E4B97713A12E588F3E842D7149A4899D87D166A5E
                                                                    SHA-512:F9617FEF68B9D6D47349D11D75868986109BF502D774E000F3C381E00BA24A639185A402B2E1D5902197B8D280B9C303D2B21E81F8E844B929FD262F15A93BA7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...A......"P:....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6389
                                                                    Entropy (8bit):7.939565681600799
                                                                    Encrypted:false
                                                                    SSDEEP:192:sSDS0tKg9E05TboBYXimtcJjg6EMKoqTCfEd9:rJXE05tPWHNfO
                                                                    MD5:F9C417D14F4F32EAB802B608E5796303
                                                                    SHA1:909B9318C786E7CD70E774D59D8BB0689CCAC700
                                                                    SHA-256:D138B8399456628F32964DADB2F0BC4248AD82213F517F9923E2DCB57575E9D8
                                                                    SHA-512:7B3FC25998379BCF88A4B665BA85DF8927B4F99D572A0468161B980553B66678CF15B19956E76B462AA99B263DF5FF05161BFAE8D5CF802FC5977A23272C3526
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...A......"P:....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 70, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5787
                                                                    Entropy (8bit):7.922012734217165
                                                                    Encrypted:false
                                                                    SSDEEP:96:lSDZ/I09Da01l+gmkyTt6Hk8nTIIrCLWvpMAMoM0GLqyWPf1+F:lSDS0tKg9E05TIsQj84id+F
                                                                    MD5:4D1CB670D67CD596069FF0EFD2FDBAE3
                                                                    SHA1:58DD5BF2ED964FB16298341A5E8BA90D2C62C205
                                                                    SHA-256:B154A4681CAE2E978632C20E712A717F37A89F2EE8D5FDC9C63720BCAC27E603
                                                                    SHA-512:8B153649E2E94FC53075D03C83B157239452FA74C00467CC71B49242F051CA2B40CD63A53E3251D7F9C51869819545B1662BBC36F8717290ACBEA90710BBB2FC
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......F.......x+....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 42, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6722
                                                                    Entropy (8bit):7.920922726008106
                                                                    Encrypted:false
                                                                    SSDEEP:192:7SDS0tKg9E05T6Lrp3L7tuf7QoZUyMPrD6bzjAuL:uJXE052Lpsf7MQzLL
                                                                    MD5:451452F0A1FC1AD877ED8B480A699AFA
                                                                    SHA1:D2BB136892C567F5A024C057C51C986CDF0CF0A1
                                                                    SHA-256:F8A145A720B036BB6D82F6E284E0DE261575C03EDB34EC20707D3E2742F0689D
                                                                    SHA-512:B02A18655B841D9C04688BF125C84CA75CB452CD14E23A85085F6D9477F93132B8F5E2426FE3C551CCCF054D906898D21BAFA67F4D92F9F4FBFB20BE10FAC999
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d...*.......i.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 75 x 60, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6439
                                                                    Entropy (8bit):7.923121859840649
                                                                    Encrypted:false
                                                                    SSDEEP:96:gSDZ/I09Da01l+gmkyTt6Hk8nTGKA5oPribFc1qIF7vE5Dwj9nh/3k9gM0JUc1Lp:gSDS0tKg9E05TGHoc0OU7s9gXac1Lp
                                                                    MD5:50E140CCEE55698630E3595896F796FE
                                                                    SHA1:CF8B0C1B50A796089F1A77AAE5D16607B84342BA
                                                                    SHA-256:E71BBE9C5298FD538F99A014FD16FD6F579A4788730C2FA88ACC644EA84FBC4A
                                                                    SHA-512:B17583A934B5DEE48125A8D1B6EEA682F3595680CAA6E776672ECC964DDFBFF1324076D9F58CC27208D2C047F387A0EB7215DB570B307152D8082000552EE115
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...K...<.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 75 x 74, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6503
                                                                    Entropy (8bit):7.93466174214603
                                                                    Encrypted:false
                                                                    SSDEEP:192:4SDS0tKg9E05TirVk5g4dc0S2wIw8K/VrY9X:/JXE05+O5g4dc0S2L4NyX
                                                                    MD5:A295F868D3EA52FEE19BCEC6E544487C
                                                                    SHA1:92EF2A2E514587484431F2EC602435FB7FD3D3BC
                                                                    SHA-256:9A878F9D0FF24295541DCDAE97419FE4761C4C2C4322F8607304A173C5B503E5
                                                                    SHA-512:2019A7CD9FF8C8F84813113A6605A3185E5ED15A4110DC93D56D3BFA9369D6F2836E886FA79B1D1E14C4870D1FE528776F410826C2BE99C858611F5FBBB97028
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...K...J.....|p>.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7365
                                                                    Entropy (8bit):7.938445783452864
                                                                    Encrypted:false
                                                                    SSDEEP:192:3SDS0tKg9E05TuSVQB5lEJG9fjusQVAdFT:iJXE05iSVQuG5iyFT
                                                                    MD5:B4B96104C693AFD560D560AB6EE783E4
                                                                    SHA1:1D49686097636AD3A4D970DCC80377241B639631
                                                                    SHA-256:6EEABCB145CC77DCFA36E209D2F48593CFC7E16ED25213EBA0FC73545AD9ACA8
                                                                    SHA-512:AA9AC874465E05A58C0EF1001EA350EEF4812A86BF6C07D6B231196FB94EE34A347854333E291F14D1D39F40AA789EBBE51C4AC7A08D70BDCB6F0AFD4224D647
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<..._.....;.3.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8373
                                                                    Entropy (8bit):7.9375409975952165
                                                                    Encrypted:false
                                                                    SSDEEP:192:LSDS0tKg9E05TtOx0ki+8nm4lmUXZzrkut58m/C:+JXE05aimW3Bx9/C
                                                                    MD5:169B8C98BBCF4DB143CC54E3F9B586E1
                                                                    SHA1:27E39CDA931A5E8E95AD8F5EBAFA7A1AC946A839
                                                                    SHA-256:81C2121E0FA45526720F786B111E6070D11F07B0683CDD7776AD86BB529FE4DA
                                                                    SHA-512:4DBFD5D41C342129F982A6BD6B0247642BA648D9FA5977A47EDE2856BC78E292DED4B8606ABF5EC2006C607550B8B117879F67789666A0D304740AA9AD87F178
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F..._......&.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 94, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7777
                                                                    Entropy (8bit):7.933384527710204
                                                                    Encrypted:false
                                                                    SSDEEP:192:VSDS0tKg9E05TPevn1NgEACCuqPLxdIzl1T6Ox:0JXE05OPmC/y3I3TNx
                                                                    MD5:F4C739273754B8139EE4C5E705274266
                                                                    SHA1:D0820894D387C3575405C36D5B81ABF828C593AB
                                                                    SHA-256:4232D4EE49ACA0448765CAAE0881346716CC9306B6935694F2FF9AFAC4323631
                                                                    SHA-512:FDA28AA26B7F1BB07D60A249966B85AC4FC770B34C98290490A3428A439CA0109120B22BDC92B888BD1CD69224E4BD815527F5AFCC4CFD05D1956A09F3CE6AB2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...^........%....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 56 x 100, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7110
                                                                    Entropy (8bit):7.936535739432365
                                                                    Encrypted:false
                                                                    SSDEEP:192:cSDS0tKg9E05TLdhcHl3SvMrlTRcRnpLjY5/:bJXE05XdCHlWMhTRcRnpY5/
                                                                    MD5:FCD556006DB20014D24B387CE9E77012
                                                                    SHA1:56C9DF4655FFA4A8C855479B413CA4BBA27250FB
                                                                    SHA-256:29BE46D7B78E5E409FDF6DD0CE04176E07920273AADB18AADE83C91F9D598672
                                                                    SHA-512:F142D87B90DC500E1309DA2546A799A2B79328992301C755A1445D62EA99EBE5A3FD81FA8303E9DD78352B7D1F7169510A79B59D66575D1FD95CCCB0C77E10D1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...8...d.....\.d.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 79, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7958
                                                                    Entropy (8bit):7.922115498848899
                                                                    Encrypted:false
                                                                    SSDEEP:192:lSDS0tKg9E05TIjs7N306e4/h+iwkxskYK/gw3Gs7OXth:EJXE05sjsn11xdmCGQah
                                                                    MD5:D7992D6DBD264878EBA25F867C441881
                                                                    SHA1:EEA68B6C9A3C333EDAAFDADABF57D96FC5FE0434
                                                                    SHA-256:A19FF3194798C3B51842C2A4BA227AEA75317C4BD42533B757A90DA60F41F6AD
                                                                    SHA-512:D145BF4B2B07E25CA71723E1C1465946A1F9B160244504D9A7EDE4067882DEE766FC9F16FB58EDA8C02FBE912E19545E2F7541C67B692F397493FA34A1747AE5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...O......C$.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 94, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7732
                                                                    Entropy (8bit):7.933357455122856
                                                                    Encrypted:false
                                                                    SSDEEP:192:VSDS0tKg9E05Tmw0qiQ/qoPan1+QtfjJdiuN:0JXE055iHr+2bZ
                                                                    MD5:73227C13DEAD7900A9E8CCC1E7519F41
                                                                    SHA1:247FE9C431133CCEB02B2A190E2AEB2F13FA7C19
                                                                    SHA-256:C1AFF5877E8C5D30C2F772B668FE8B9D15DFBFA5DA35C56319039F953E5A0FE8
                                                                    SHA-512:76B09CD5841765F5C734A838EA2FEBCBA587A684E89D1EAE89D9E7937BBF059AAD3A6BC739AD5D912DF0266943860372C2E93963B5DFDCF9D1CCF3ADABDA2F9E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...^........%....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 178 x 107, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):22108
                                                                    Entropy (8bit):7.964275735048455
                                                                    Encrypted:false
                                                                    SSDEEP:384:AoLj3W0nhv6Wp0Xks+FLNKsa6EiVLtgQQkBeyJJjut7EbrXfmfDQDCn:AoLj3jh6dO75XVpx/Myrjut7EbrXfe8k
                                                                    MD5:2A76832FB84DF1D0897F86FB042239E3
                                                                    SHA1:C69B3D1C258EA4A2AA2BC92A7C8C36C97404BA43
                                                                    SHA-256:52DF102279C30AC273C419AA2824921347A87B6938EB56F9A3B42314CE9A2DC4
                                                                    SHA-512:8FB9952B835D4ECCB91E16E2BD80056D178200409D52E3CF194885E0FB18B4D2B37185984A52A1567EDC7D81549A1E68E60E8690984B349D68298904793187A7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......k.....\.O... .IDATx..Y...u&..R.../]...X......hn2)......+L..3o.Dh.zw..f"f^...T.?.....).LR...h!E.$@.X..4.Kuu.YY.{...u.^5)...q?0@.:....;.9.O..u..$..(..4M...Q.EQ.8..y.....n...}...8M:..]w.u.=.|..$../....|....;.i.......m.(...Q..A~ykk.....].<.P(H..i.m..6==..|.Z...#....._|...^[[.t.J....>..s....~...B.o.y...e...z...,...k..X.....ee<v..8..d>......./.......n...\N..8.k.Z>..y....G..UU.#.._....._.........*...qQ.....~....a|H.,_Y~..g^}.Ug.Z,...F.Ri4..?......$.kmo].p.?....0....>..?....~H.....f...o...kq...!I....v...yA....}.c.<.H.X.p/....^...o}kss.0.EQDQ.x>..0..0.}?..?....<...>.._.f]..r.u.....|..}..8?....z.......x..t|.....yM..{........8Y....+....WVVWG...>..$....w.._..W..-.....8...7_{..)M..,.p)<..h4.M&..h..v.y.....W............]_..@Q.M.t].R..RQ..(...I.............:uR.%YQTE.%e8..Q8...~.\............!....._.../..n.P.Eq4..#%..6..G....$..G."._......?z....q....+2.....,.........X...#.........g..b.....i.$.q...8n2..A0....$I..{.w.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 197, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):24571
                                                                    Entropy (8bit):7.9741382495937305
                                                                    Encrypted:false
                                                                    SSDEEP:384:bepapOtEEEYdjPNKF95SlkyWlfq0a7ONFRItA4Jq9KQdYnPY176jjzzAuiRKP6sF:bepaItrddjPNO95SlhWlfq0r1EAoq9Kt
                                                                    MD5:BC847450A1295A82E0E07500EE88BD21
                                                                    SHA1:AE0EF21C4E55391A8CC94D18028CE51984854B69
                                                                    SHA-256:AD96068A840C9E1483BCBB05737227CD094E349B7875E5F94560476E179E4B78
                                                                    SHA-512:91748A862784F483772FF285A8B6D9B1939320107E5CEDFB9FEB556926FD98798C7E91005035AB38F5ADAD8183C26E254E3D2221FCFE636DC89C08B8B0ACEDDA
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d.........-..H.. .IDATx..Y.$.u&...{feVU....n.MJ.$J.(..Lk.9.....m.3ow`........_F...s..L..lI.."eY6E.4..f....Z3+.....#..._.........S.B..........w.s~>MS.{..f3.......m..'.(.J....{...u?...y3.....c..\..'?9??......s....MM.$Ib...p...t..?...?..(....Kx..m6...op.'..$I..(.....x.O....w.uZ.[/........<..(..(....j.J...~%I...X.?o{..i&w..8.EQQ.UUM.:w......I.~:.v...U...}....O.........i......h4..(..$I.../.....=.k....o~s6........'..W...9h6[.f........N..$._.b...:L.......t:M.16.N9.3.C.e...0..........~X....+[..g>..=...8V.e~~....</..7..<........G..........O}.......z..3M.P.q.8..A..f.N........|....(..../..~.T*.i..j.^..j.(.ahY..qi.N.S.......|.#........_.t)I.Y... P.%M.B...K.T.$..\........[...G4..<....s.=.i.c,..4M...9...........zJ.|>..j....F..<.o~NU....K........^....}.k_.Z....)..i......,......y...?.j.r.\.\.>.,....v.......z.^.q.n..S...A......\...r.xlK...../..^....../....i. ..`..a....l...%.. ...l.q.i......7....~...@..ns...V....YQ.O.8...a...(..PQ....v.}......
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 197, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):24469
                                                                    Entropy (8bit):7.968666351577271
                                                                    Encrypted:false
                                                                    SSDEEP:384:Ys86Eg8JrE/W8W0hc3bfFxqmy4v0HQDH6zB1qZH6E0B6T1wVAuf5BcunVp9dkl60:Y7DJo/W90yD2VQWNQZH672wpB5g60
                                                                    MD5:B44AEB65CA8870DD6ACF3147B90E5960
                                                                    SHA1:F4A153CA20B1BFFCEC94A113465E26B1E28FD0A6
                                                                    SHA-256:1628C93AE73C25AD594A65C30431E3C24533B67028865DB60D3F945F70734D9D
                                                                    SHA-512:9F036723E1F79D5D401FBDDAFE94D1E1884027AE58D5068058E36A41CB3F90E00B6E90F5BC60023C0CE350864C2D51050D9DF1828954A73D68125ED2EF10A13F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d.........-..H.. .IDATx..i.^.U...=O.<.Q:..hY.c.qbB.K ..8......C5.6....?P..(..@......!L...M.+q..q.K..m..#......=...9gi.....vA........~....g...i..;.3..........E.04M3M.{}X..l.f....~..W^.y..8EQN.8..|F..w.<.....8~..........a$I..(.Q...?....O..;....sM...[..[..]...,.,.. ...}._......ugY=...U*.Z..(. .<..............ac.q..t.....^{../...(.,. DQ...1........(.~.../..i......\.1.._...7o(...i....G.z....../........$..)I.m.1..>.._\\.7`.^...s.7oY.T.~....j.&7n.h6.A....q..........|......./.....q...~..\...<c,............{.zn....d..j...{.,K..8...n...}.16............$...W?..._.~.4.$IDQ4.. ...t.n.$.j.........uX......_~;I.Z..(J.E..=..<.......8.}.W.EU.s....>p.......y.....>..q.X..rQ.1....x<....}...>.8~..9...^c.z...$YT.#..7.|.......j.f...t...e.i*IR.R......}.....W.;..K/I..j.,.Q....i.p8..z....,..$I. ........O}.V...a.4M=..4....a...9..vvvn....677w.}..{.[[[A.... ...Y]].y............i..(.......G.....ms.'I.l.E.....i.<.8..8<.GQ..SOu..O}.S.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 156 x 71, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4605
                                                                    Entropy (8bit):7.936692424633701
                                                                    Encrypted:false
                                                                    SSDEEP:96:u0WQqdTYLK4D4c8G6r6ZMLXaMP/QNAEVY+pbZPyVoi6YEHO0ct/8ctq9s8qr:u0WHd0+4cc8l2ZMLBgS49PGoMmYd8z9+
                                                                    MD5:5CF86BAE813DBC5C35A369B96C5FCCC0
                                                                    SHA1:9BC18BDCBA7FA9C9D29857E484CED4244B6B6770
                                                                    SHA-256:54C804BF8823919EA9D7B743FF5AE94943771951B8CF2069A5E3E4CE5062706B
                                                                    SHA-512:AC2ED4BFC703DA534E8900E0D8613A66BB267DCAD92A72E7DAD0200F0BA3CDE4893358EB722692BD4C07ED6D1426BA2B211394F07943E9E02C6C04094630FB8B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......G.....}#......IDATx..][........\w.{.".F...(H$Q.x.Q.3/I...W<.(.H.!...v.DB.B...1...bff{..oy8.R..tu.q...V=....uN.:..^}...p.e.eY.e...i....eY.y.l...1._9..$.eY...8w.......^...m.}.eY.U....D...f....g.bYVY..v.....e.q|tt......m...EQ..Q...j-.....m..i.Oc..zVv.-.s...Q.vww...'.....B.<.u.V.$...\|...}.(.7..@iB.,.....I.!..<..(..!...<..?...C.A.*..).]...;..j-.....eh...r.:..z.g..K.T.eeY.n..eYRJ.3g>...~..\..4.<....;.Y..0z.......s...c.6...d.@....<_....D...f........'.i.yQ..R.u....y....d2......cq.l.l....kI.....OY....W...N...>...u.........`=...q.w.'.u8.m;..<.=.{.n.E..j.f3.....x<f...Qv.. .w..(,n.:.w~........N..VZ..G....E.CA....vP....q.........=.R....k.@....n.Dv>.-?...n.....f...W..*_.\3.u..""..... .f..c.=f.e.\.-.r].R... .j..J...L.4h .1......<.Ce..g^~..q. p.g>...K.!Y..yn..r.t]..LX.../K.....q.+.U).+...t........_..!.`.x.G)M........q......I..KV8...m..Q6.t..N.R......[..,O+.Px.N.~....r.b....a.a...%.'SJA.....,m.q...l6.v....f...R.V2.|./..~.]W)j.OW2.N....N..3.%..%_DD
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 82 x 148, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7239
                                                                    Entropy (8bit):7.93607921626087
                                                                    Encrypted:false
                                                                    SSDEEP:192:DJQwV/Q9QBd6iO6evzTP3ivaD5cg2oXC8zSLZb7rn6PlJK:qwhBsLXP3HDd2oS8zStfrn6LK
                                                                    MD5:074ECAB150565EB2F1471D8DFA8F85C7
                                                                    SHA1:979A07203016FEE40368B589404CC0EB9943CBF0
                                                                    SHA-256:5B9BCAA35B2677E4E54E3B92A35EDB4338C69F0235970C98ED1D2554929A57D8
                                                                    SHA-512:A38F4CB1BC0CCF9C70868CF93DFA01D5E9E45BEDAD9DFED782AE282AB6EBC94E0710BD4D43BC80A9394790FF512C9D20C2197D415C09A34643397513BB3869E1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...R............e....IDATx..]...q.}......d.T.......6,X.....'...../.A?`....12....h.S.Q .R.&.=..WV.~8....*3....@4..n.%n.....Y.qe.,......b..(.e.....v.;.].EQ.EQ.$A....%U}.e.......r\.E....w.~.._.*.B.,.?...}.0tA.UUQUU..{....A..^....B.....[.n...q...,...x...?..P.E.2m...=..EQ.....a.}...0..x....D.4.4..0M.4M.,.:99.u]..(JV..t6...3...45{..*=..xww....K.....(........t:=??...,....:f..m.q....E.8n..L...t..l>.........o.y..,.c..UU.$I.E..$.._..l:..yA.4M.4.,.qF..;.3.|..G......(.<.GQ..|..q..qL#d..>J.4I..r9..>}*...-].g.Y..o...X..,.$.8._.4M....<.+...<}...|>.<..yQ.UU};....a.i..a(...F....%...EQ.4-..$I.l.r..FQ.$I.8...... g..A.E._.E1M./...V[..4M...j..wdY.Uw]....a.}[.TQ..EQ..O5...v]W.u(mI.:4.e.$Iq.;.szz.......(...Zf.q..n...I.a...+.,.W9....E...U.c.8NQ....4.8..[.m.........r<>?==M.L.....t..uEQ4M...oY.^.O.......v.%..|.......}..t]..'..zgg.q...~..=Q..8^....b6..~ .<..Q.5UQT.g....q...?.j......](0I..,;=}.7.9x.....~.)>UU..................r.\y..^........z
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 153 x 86, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9892
                                                                    Entropy (8bit):7.958968749998772
                                                                    Encrypted:false
                                                                    SSDEEP:192:NxNg4khm+sx8Vaxe7Et8JrwDU/IvhOzKbjysBvWP5R9NL0fbG0tI1UF:/Qm/8VwUrgUgSeB24fbG6ImF
                                                                    MD5:DABC08EDDBABAC29FC91673BD26311EB
                                                                    SHA1:C8B529CDDF9F584B56DBD329A1172EABFAF5B30D
                                                                    SHA-256:63AB057ADD23128830B4B4A78EBFADC6493B128EE253CB63BE713711D9DACA3F
                                                                    SHA-512:2D8925A3B0742F264C41F6B7C7FC7C099B27CDD056B5CFF408354FE15598F6B7A5F5B4D0CD718F3311AC956A451889BD95B393661BC99819A5B159B0E22460CF
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......V.....S..... .IDATx...$...c..X2#....^.....6.Q.!.c..h8.K...]f.`....>.2.a... ..0......^..)Q.2..D.......="c.........nv...<.."#c.....{.fY.E.|>o4...BQ.M...X,....|...|..>...W^.|....LQ.j..n.....A..EaY.b..u.4.$I|..4MQ.]...PUUUU.|...?.+..2.N_z..>..4M.4.(.....R..i:..l.VU.(..bQ..m.e.f.V...UU..j..R..y.8N..a..y..h.f.v.e.J..u.,r........j......m.A.4...d.h4..p.g:.V*.$I.....a.q..j...#......1'A.].M..V.M.. ..0...}.....(2.C.4...%........j.0..(>...F.v.}pp.i.d2y....l.m[Q..b.i..y...y..>..\.k..a...Z....eYY..j..d.8N....L&.4M. 0..4..d...l6..fEQ`.G....a.v...p..z.R....n....(..F...f.[..j.^_,...,.K.>..=Z..j..r.di<.T*..'Ib.F....4...r9.L4M..R.h..\..$q...Z,..F#.c.,..<.+.....J.(..4k...F..,..%_%I2..k..i.Y..i.l61..n.q.n...y.e.s:....V.T ...y.7.....i..J..(...sZ..l6...n.^...O.u]Vy.X.4....E..r...U.%..8.5M[,....R....V..E.(J.$.fS..,.TUm....Qk4..q.0..*..m.A7M.F..fp.f.U...h4.T*...eu..N.3.....8Y..(......45M....4M.......f.k}.|.$I~............7Q.P..A...ee.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 82 x 148, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7165
                                                                    Entropy (8bit):7.9417787783137666
                                                                    Encrypted:false
                                                                    SSDEEP:192:GZWyKlrOGjIS5NfdTbibvKx3a8PE6iqjEJmKukBSQX:KclCG0ydS8P0MGmKufQX
                                                                    MD5:E8F28A22A0893BAE1D3C648E496733E3
                                                                    SHA1:A5A6D7571CFAA4CE1BF43736472E7489E51D7801
                                                                    SHA-256:0F6E3524082A63970B5643A7095C05124CF29DEDF7DC7A6B82F7628079F60835
                                                                    SHA-512:AF4D43E1C86C1A1C6D8655E2B42B0A3C645624BAAA9B93FC32B241C2509D0D3B2060D557E97B03F965E41275A6CB59976ED0C647670150B635A99C0B735BA64A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...R............e....IDATx..][...u...ez.3..J..*..E...........1....N.'..$.....+...H.`.6.."c+.(R$w.........-.J}..^*.......:..|.T5..9....,K.$M.4M}._...~..c.q.....ht.....+.\z^..8..0..,.<.kmW..m[.m..a...........,.....{y.?.b{.....yi....z.v.ul'M.^.7...^9.....:.qa..A`Y.eY..HQ.0.....j.......sI.\...q.A.4U.L&_{...p$.b.....}|rb..8..x..8N..7n.x..$yn.^...../._....t:.N...s..E.eY.i...r....a..i... I.,.......A....e.s#...i.....Ms.Z....l6.m.A...I..$I.....Y.EQ.8.MSQ.y.O......bGQd......>.....4.T.(...]...9.y..N...<..q..<..x>.V..;..~.....Bb..<..<MS.]..../...m..\..$Iz..s . .i..a..*.'ii?........EQ.e...AP'..r.(...$....y.<....r..}.<.(..(J.4....=..GQ$.2..y..#.?).6..,.dY...O/v...{..$.....m6..XQ..if.}.0.....q.$.$uC.$!.i...@l.u-..=/..(.<......4.D..L.W...6.sMS.AL.t....gY........J....z....b.i..lL.t=/.. ..$..eY...d29.ze8.J.............0..^{-..O?.........r....~..\~.b.}..{.ap...(.......p..*/..[........m.u.0L.$.4MUU.~.. ....=x.0.s...."".,._.n.q|....x..K/.6.i.8.i.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 153 x 86, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9737
                                                                    Entropy (8bit):7.950890660543841
                                                                    Encrypted:false
                                                                    SSDEEP:192:1fsc0xEZJ4bYCXYyRWRuAHzRxJEQznf+Of9FJilLVNy63shglAR6Za3zRdZ8:BMEZWkCqxDznfzF0LV0BhlR6Z68
                                                                    MD5:16BF544923B052E5FDFA5B99CEEF1A77
                                                                    SHA1:A7E11D777AEB03D7B1B887EFB8F96A2206A1EF01
                                                                    SHA-256:6BE809818231A8E615749F43512521B1D19B10305A93B097A0D3C83EC23F65D1
                                                                    SHA-512:F233E50209D693F8A13257211660C9E407DDB3476C0A045ADF5672F111DDA4ED2B1BF54C0BB5575B49BACA7FDC6ED565B2931654CA5A88F76EC4C1CD4110DA33
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......V.....S..... .IDATx...$.u.c.....3.z....3..4L..d.....X.L.....0L.O0..l..t.....0m.!@4,...I..2Cr....U.YY.o.....71.YUY..g..C#;+2......}/.<......i..%I.e..(....c.q\.5> .o..,..<.$I.o..m.Q..i.iZ....O&..|.l6ONN..(.ju.\.s.w..w....1.q.....A.e.c.X.i.$.a....0.8.UU..fy.s.p8.V.a..A..i...y..A..,+.cM.:...Q.EQt...o|..... ...r..'I.^..<.T*......a.fY.$..w..v.....y......lf..r.D.<.[...z]Q.].u]...s].R.$I.n...m.q....Z.t]...Zm<..a8.N=.."....._.....a....Z.4M.N.y.c.F...y..X...|.....i..i...<...F.3..z.e0..lz....eY._..j.....jU..f..i.a.Z.5....q.e..z6...."....0.<...E.e..)...A..{{{...G...{.:..o?/.!]...E..Q......x<6.#MSX..1.D.....H.4...u.....hdY.j.t]...7M3..<.{...M.uUUM.\,..7.. .&.....l>..ql..d2A.+..x<F.&I.Z.l.VU5.8.+...TUU.0.$.,+I........ynY....K^FQdY.h4j.ZGGG<..(...Y.EQ.i.r...i.V.j...i.^....^/.C..,<.4M1T|_.V!7.Z.V.8..(.. @...tZ..NNN.<7M3M..hd.6.s6.qw..i...vTQ....z.VSUUUU]..4..km.......u.4....a.{....k..J.rrr...}..7.,......iQ......b...ja.6..UU..j.E.Vk>..}.VK.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 239 x 71, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5488
                                                                    Entropy (8bit):7.9360866831606796
                                                                    Encrypted:false
                                                                    SSDEEP:96:0uwoD1CgSqIka/M5NZsWi1xKrbiAdSpmKW/e7wWksyqHUdW8itsB:F/DcgfI/M5LsWi18OWqyT16C
                                                                    MD5:E6BD77BA816F553CF4CDDB5B25A05804
                                                                    SHA1:5A206B04576CC51BDB8D232BFB04DBDDC837E093
                                                                    SHA-256:2CAF5CA680F0518D28703350488FA026B42B5F50E335B77884EC15B2EE51F92F
                                                                    SHA-512:E01B9C14EB8C2B2323F6C5E0FB49B99E6843DDBA8E1720DD85ABA2E1DA502BDFA7DC07D04A4DF266D1407DCC869F67F0CBC727B38A7AEF9E34DFFB7D0D76D8AE
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......G.....`].m...7IDATx..][o.Gv..w.....%."i..ll...H..........A.7. .......xa.e..Y8..6...$K.I..H..y(..\.S....lO?....:u._9.....j.......8.. .WU./...._.SU.]..y..._..eY.A....///.....6.7D._k....9?Zg4.8...n....~.........o...u]J.tY.FJe.@Y..1..7.'v{..{....x.p..#..g.C?.E!.)..q.._~...ggg..y...Eq..4M. ...k.,hz.4...b1I....,.r{{...;.L&.(.:..h4b.L.f.(...+3|Y.e.hIA...5.Kx.c..".k..n.Idk:j.5v.x.eU..<..VS.H.I..=Z..c.S.e...q\..........a.......4....LXa...u.U~.HYYQ.R<.^.H..y..b\.x...)..]....9.C...../[\a..C.^&dO...S.Oo<......A0.N. ./_.|......0...,..}....e......B9.g..h....*.....`....nh...u.4=.&.lK.g...'.]K9.`.u...........a.E....n.O.d<..AP..l6........u..7.s.u...p\..XK...Tv..8.,..>......R.~.2..P.73..+_.%........2.L.0l.ZF.....)....2.F..bg=}.....0..q.:...y..n\..`y.g.JU..$..P....[U.l6s.....q..p...l.V......g.#.44...F.&.....&L.r>......J`.)...^.{2.UU..l6..3./|BH..EQ.A@%c......./ ....S.hxI....ma..0....V.;..P.yV.K.P..F<B;.. ..0...~.........h..1.V'.K_C?
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 82 x 227, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9410
                                                                    Entropy (8bit):7.949549630096423
                                                                    Encrypted:false
                                                                    SSDEEP:192:qEBPknADWXtfWeEUOFJdc9eAI40czrXf3r2r:qEdy1W7J9e0GLg
                                                                    MD5:6437F62DC699F76F5286BAF25477C167
                                                                    SHA1:1F0FB3040FF8B263B5F3E67266484B2CDE9DA168
                                                                    SHA-256:CFA69CDF87912D1FD6CD3735C596CE57A478BAFB44B284917384D603CB0631C3
                                                                    SHA-512:8AE7BEA2F4BBB71E6AFF8AC605BB176C42F2A017BD5F5F11DF6BB15E2ADD20DF033C0C111AAEAD92881715893A187634A565360DA98819F16F36C346F453BF40
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...R............... .IDATx..}Ko$.^.#222"3.I.XdwQ...1....-.-`.......!...m.hi.....cf,.nC...h..[.X...U$.d>.....+...W.Y...E.."#..{.y|.;....V..|..'..O......O..c..4..TE.uEQ...#s..._..0...{.........M.......`..`..u]7..4.]..\l.....m..Y........._U.4M.......~.Y.$.......\w...4M....~.0..UlY.u]........(......u].=99y.....t.^...^....D....zV......l.<y.8.[&.a.A.,..~..uu.....v.i.eY.e9...p8..Fg.Y.......f..b...(>.....'o...FUU(.h4R.e...y.eY.e../.../^.........y.p8....?{&I...?..O....[..v...l$I2.#I..v.e....c..n..<....|.\.f..fS..i.........0.}...;..vk.F....B`Y.!mQ....?.4M.u.|..@G.//. ....o...d.6df.|.'P..PQ.M.TU.u.:b..[&...i...6.?...E.(.lAQ....5bgY..i$v... ....m......4M7-.4......[.$V..\..X..0.?.......;.i....w..g.4M..n....u...(.Y..,SUu....A.....i.m.._...p.E.j.......i&...4C.{=.0M......k.....y.K..../3.sEQdY.....?.......^.z..eY...O.>5.=..ry7.-..4M%I6-S.d..uMw....`8.L....f..SfUU...(...E.....///...\]]..W..u].u.4m..<o4.....S...........(..0....6E.........._.....z./ K.G.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 245 x 98, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):14659
                                                                    Entropy (8bit):7.969842051931658
                                                                    Encrypted:false
                                                                    SSDEEP:384:+zeNp2JMnazBoXk//Vzr2NvknTr8rS8jXpVp4Y:KeNwWnazyXk/NzrBTrvCPp4Y
                                                                    MD5:A6E7932985F22B7D971EFF1BA4AA5748
                                                                    SHA1:9E6DBDC63F12B68250AD6CE47EB4ABAC927D228D
                                                                    SHA-256:D5C0E00FC1F4C193834E1D0BB73AC7C79C970EDFADB4D683365A6732AF833EE4
                                                                    SHA-512:443A9FE3849ABB855B08BA2D945ECA5E12BEA2D80135E40DE07E9083AF5EF66219C57D2E58044A93BE289BE0DFCB30CF48B3906FE8EDA35B91280388BDC067A8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......b........... .IDATx...d.y..9U.....z.....I.DQ.d..$0.dA..D....H...H...I..7.0. W.,(.bZ.}c.p.(.EE.)R...DK..]...{..7..SKW..&.uQ...:.w..}...f...f.`p2..|>...8...s..,.qf.....y.m.:.........o...?....@`<..B..`....n:.n4..\......p.......v.T....v;....C..oYV0.......{.u...G-..B......v{4..b.z...F...b.X.V....F...pX*...F.R...7n.p..q.~....&.I:.n6..T...E..@ ..D".. ..N.S.............4...t:.=.........o...._.b:.6..^.w..h4Z..s.\.R..r.N..K..$...f.P(..t..d......v;........z8...J;;;.r9..t:..+....+...H.Z.&..V...F..a$.i.Z.D..hlnn.j....f..H$..n*.j4..t..j.b..d.....A8.....x|0.$...d.n.q.swq..#.Lf4.5.M.q....|..p8.......D....c_m.v]..C....m;.LN.S....;;;>./......`.....v2.l...p..f8....Z............c...z....{..eY.v...D..j..N.k.Z*....\.......D..l&...d.e;.....~..>...H$..^/..q.....x<>.N..n(....H............h....Q0.....P.1..F....f..N.;.N$.......L&.l6766:.N*."..f.t...(.....W.vww-.B=".H......^/........h4._..h4..h....l..-...R).H.J.T*.j...p....B8.J....Q.T..h4.....p..K$
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 82 x 227, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9362
                                                                    Entropy (8bit):7.958723492635032
                                                                    Encrypted:false
                                                                    SSDEEP:192:JDGpyTENeqg7KHhuY1oi0s0wJeHalztlr4dxFSUF0auE7y9Wgh2y59r:lGHng72uYKix0wpFtN4djSnG7y95sy5V
                                                                    MD5:1FEBBD0470604CEEB5BF4005C5B4422A
                                                                    SHA1:466AF4848E0543BDEEFAF3E2648A7706E2411CCE
                                                                    SHA-256:6CDE8F9AE49156C0ED5D182441FE25627C79D0741B0139C6ACE3BFCB73A0DC96
                                                                    SHA-512:530431CC7663C3A59A08F2E14AE0A5EEDFF4E9EED0A2CA2BAE04F2D13A55A9F6CC130CDBE41CD5EBEB083B060366F92BD3D5687B56004B0F5ACF9DC79051E5B0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...R............... .IDATx..]I.-Wu......u~.q'p..`f...."1..)(.d....7D.2d.d$. ...#.+q.#7<..w..NW..*.....vu..........:..^{.o}..jY...S.E..Y^di..n...G..gg......./|..".1>.r&i..q.$i.z^....f..y:..n..............>.(v.$A..A.ey.......y~^d..>::z...f..eYy^.a.$I..A....).......h..$i..Q...@Q..m........4-..v...8w]..<......7.i....}R...~4..4].......?yv<.k..E..yWW...{.u]...(..(.2UU5M.,..a.v.$.&..(......}.{I.*..\.?...f..n.`.ei..0.....1.LL.4.C..(.,K.T...(>Mb....vq.\\\......X.uM.t].u.mH.....0.eY.i.?/.2.cl{Q...}:..u...u.{.n..i..9..?...eY....i..F#..m..}..v.GQ.4MM...B.,.. ..a.=..*.....j..0.<.....yN.|TUM..4.O..y..I.Gq..a..f3H...O.|..P.$I..m....fY....fY.F.....l6.(.v....~.*..j.5n..v.X..Y.$I=.].7q..I...,I].+....bq..3........fsuue.....MFND.a.TU....-v...v.Z...fi...R.Q.(.eY.......lf.z...._^^...>..3eY...}...Y...W.+@RU.~[Q.,...bGQ.._....r4.......m....g..x.jZ.E.......w..n......4M.4...v.......y..].e...n.H.?....<x...+..b..t:....R.a..l......+.u.(...J..`0.L\........h.1
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 245 x 98, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):14675
                                                                    Entropy (8bit):7.968745403046877
                                                                    Encrypted:false
                                                                    SSDEEP:384:UYjSYDtztne4lhocEiZuTcLZ0ffsTDBz0NA:UYjSAtzRe4lOOZYfO0NA
                                                                    MD5:2ED24A9853E4DBC483A22F6782204BC1
                                                                    SHA1:706303CB200272BB880E8917DD0608C0D7CE570A
                                                                    SHA-256:3788439B2D21A57A20859DE286E1CE2A1C83AF3BCE901859FBA3AAD78577E886
                                                                    SHA-512:FC863AAC108B991017A6E3A2A926E3EBCFCD483E4A8DBA96D164FA72CFDE16103B946689388BA1D6C84A0A89F219F122EF8D28DDA97C0A8FEA6F9547C77B1CFE
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......b........... .IDATx...d.}.oU.{.n-....f..x..L..e.V"(.....'!.#..S....g.A..F..%1..p.C...Q@CV,J....9....}.+.../.o-]=....z(tW.........t:..^W....N..Ph2..nY.x<...d<.O&..h4..#.H....B.D.....c...k0.....y.,k4...[.......I.X<88.}.T*..[.Vc.X.TJ...j5...Z.h4...l.........]...CQ... ....}.Q...h2.L&..ph..x<....p..nG..N.......v..Z...~.Z.D"..8..q.eY.ht4.....h.L&..i:.....l..j......L&.j...I&...g.v..+.}..@."I...a$.i4..h..l...v.....I$.i.Z.T.Z....Z.............l...(.N7..T*..t\.m..T..h.r.N.. ....t.H$....>.l6.}..n...O|..n...d.....z..H$z.^(...z.H.^..r.R...f...8...A"..</...s.......M.j.<.k4...x<...........d...F....F..:8...j.l6[.Vs.\..N$...@..`0..H$..d.....n4..f..L...e...`...F..M&..z=.L6..h4:....i&..L&.T...u..~._....x<..z<.p8.N......#..."..w...o.y..h...\.w%.W."F.Ph:...a.n4..P.Z......v{2.t.]>.<....b1.Z.......|>....z.D...R.Z.......`kkk4..b.~..L&....O?...n.5....h...<o0.x...t.P....#>.........P..m.j.D"qzz..~.RA=......txZ.....8..w.u{..O.....8.....t.|{.7....t4..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 131 x 71, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4298
                                                                    Entropy (8bit):7.921183611121895
                                                                    Encrypted:false
                                                                    SSDEEP:96:5QHdqwayOhMGSmuaI8BozzDCowUbxkS7p5ph5WuJ4E/pJKv:dwkBRRuzDwUbxfH5npm
                                                                    MD5:24E2581346745239C946C83BE0BC3EF7
                                                                    SHA1:B4371D963A18643B3D88F718737F22F4FA725512
                                                                    SHA-256:6303AF436F6C21663F6C6E6882A0ED47E65950D2B717F86E3FE110681D0834EF
                                                                    SHA-512:9AF38C8CEC576C8AF8B6DB8C58EFDFCE8B61939EFFE966D10D2F3CBBB3D84B41A8D1B705AC78BDDD846F559EAF878D690A93F9EDB37A7BFA22C01E2465AF421D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......G.......c.....IDATx..]Io.....{.{8.gDQ.DI.%.pd..rp...K...$..A._a ?.p|....$........t..XTLZ.).3..;.G....!E.......z...........ij..a....!_W.UU.Q./.CUU!3..^UUUU..lnn.V..L&RJ......L.KiJ....0\YY.m.........>.m.#FY......[K'....h6..J......A.bzR............p8.-.4M.,..5.L.<..N{..:..^..8.VUe........eY....2....f.......p.=a.r#....i.&.Dn..+.}Q..-."[.I..:C..D.%q.D....E.l6.(*..m{nnnkkkvv.q..(..a..N_Y..-.....u.].....%..E.}.z...d....d..5."...0.<.J.q.8.y...`..i....z......(.W(?r.p-C.\#...c.`{.I?M.A....i..O.-...i.fI.[B.L...v.Ev.....m.E.$...".j.dn...W.V... .t-....Yl.a.qtb.........n.eY...y....+....'.....\N..$..''..5...R....y.m......T..Q...Uk...i..mO&..g.UU%Ib.f...}.(.V,H..#.j.....w....F.&...c..R].o.....,.L.L..t5.$....y...Z..j.e..RH.J....J:.d..M.X..J.J..T.w.LV.vh.&......qUU.m........}.q.8..hV..!."..<.Z."..B,...)]}.E...+..R.R..d.......o.....@`...p...x....!d...e.Z-`.jkJ.(R.9..n)99&.]\.~UI3..V.....Z..Bni*Qn\.ey..e.eY.a.e.a8..fggAR..+...e.rZ.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 81 x 131, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6567
                                                                    Entropy (8bit):7.930721219790605
                                                                    Encrypted:false
                                                                    SSDEEP:192:19IyhOkQ8VLvycksDgdaE9j7VUyWSmWxf:19lQk5Lvtat9j5tWZQf
                                                                    MD5:5211D4A7B59DE81CAFB683687D27C818
                                                                    SHA1:8A6180F27BC2E24871A2346BA97A144461F4676F
                                                                    SHA-256:6C53122650156FFF7E152E09D05FBF4336CC3D5DCD05292E7DFAFC3BF72B3226
                                                                    SHA-512:F1C740E1A06E02076081CDFDB00F7521FBE6EC32466294E16DBA05A78BEF46B4004AD71EE1C592C1D6E6F4C80133468A550BB48D0429C52F22171A61F650B8DB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...Q.........z.`E...nIDATx..]...y.}.z....eHK.,....b(.. .?.K`...N.....r...`'....B`.9.6.I.Ey.P.t.R.t.9.f>..........B....}..~.....+{...O.>......ht0.t..Y.EA.$I.$.{U_.?.....~w.Xl...|........Y6Ls4...~..U.E.$EQTU.E.9I..q.4U5...=.7.A...u]....?;..q..(.^...t.]Y.UUU....(....,..$I...?..Oz..i..iv..n.kY.......m...f3..l....*......,IQ.......W.fQ..Ap].q.^...g..i.e.(..,.iZ....z.~....c...$I.y.|>_9..yA.|...o...x<...$.$Ix...`00M..8..8..0...u/..x...A..YU;..S..F....4......ggg.....eY..<.a..n.A.8N.$Y.y..y>I.4M.$..8...|~qq.eY......[...F.."..W@.}....8.y. .<.q\v..8.....j.,K.d.Z9.3.L..W...fc.F..a..v..._......</I..i...</..+@...eY.EQ.....M.. .b......y.H....jDg..<.+...nA....(.......,../.lO..$I....Y!g?.L.. .....G.F..z..2N.^.k....(.....(.a..Z\....0..^..i.u.,S...}......p]Q...g.X...p]WV.Y.;...i.....N.0_...i..EI.4.".0.e..`I.@.G.~x...u.0.?..0..........j....,...ri.$N$Y.eY.EEQeE6..4.... .\>K.......<x,.0.....w.........EQTUU.u.4...`88991M.?.YoV.j.^...\..4.,.........,.Ad..q.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 133 x 82, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8041
                                                                    Entropy (8bit):7.950238873249339
                                                                    Encrypted:false
                                                                    SSDEEP:192:2L2FpOURa0AN9UmjpoU3tsSOSIPFzddO/HFHQEaC7O4JOH9:2LMTvmjpoU3tN7qFz2XaaOOOd
                                                                    MD5:A23D5094043486227145E4371550DD97
                                                                    SHA1:B0DD79C49A6C4DDFC8312FFE4C1B931DE71189D3
                                                                    SHA-256:820928269F91D4A26A048D617F2F838E0F175A6A6FDE462D38F411F9AEC3B5B3
                                                                    SHA-512:50B366D18E4DDB462BCC080E6A958DA90A51FAFBEAFD025A4F255619AE92EE620E260E64AC038C732B7CD17281D64026D76261A9918386B22FEEEB74D529AB30
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......R............0IDATx............C.8&E.i.....vbx}..8N.\........,.$.E.....|.rXd.:9V...b.Y4`y..d%$-..3...U]].].......!=.........=.....=UJ.d>.'I...r.\........i.....r.,.J...s...o.qc{{.0..b.....mk.f...........I.u..,.,k>...eM.,.Z......baY..i_H...1...0|..7..oY.i.q.....q..~.ei.....r.............;.N...&.I....z[[[q.W*..x.j..(....Z.N&.0.g.Y.....,3M.0.r..e..8.2.s]..?.G......F.Q.ew..Y...r.q.<.\..]*...0M3.Z.....M.`.X.q.....R.L..8....d2.....b...u.^...:......<...d....i.r9.".u...`P....m..i.|by.ea...o.<...p8.,+..7o&Ib..O>..-..u......L..D. .0^...A.dYV.T..r...9.-I...<...r.g:.&IR.T.$1Ms.X..t.].0....|>_,..3..v..j5MS.4q.Y..=..<.K..q..b.;..0.0..<w]w6..A..,.....`...i2.......i....|..k...9..0.>.,.v...\.5M#.....\.s.4:.2...4e....{.}?I.j.:..}..`..0....}..~~".CF|.X.J.R...1.$......l6..f..>....t:8O..V.u:.F.1..j...cYV.Z..N&..p.^O.R..i.y^.e..".3.G)....'{{{..../~qtt.n..RIT.....R.\K.!.._24./.._..t]..'C..15.k.f..;B5...).S.T0b.u..A..$...[2Ms6...!..Q.T*.f3
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 81 x 131, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6584
                                                                    Entropy (8bit):7.936985118786523
                                                                    Encrypted:false
                                                                    SSDEEP:96:FuUp/6zRYwpQ6O2+G6ZDJQPHe64TRGEHYHYSTn/0pYDxz2YKnilS82AyuSNubWYS:AUpcYw3+JJs+DNLY4KNln1SIdjcSeH9
                                                                    MD5:A2331E47E72BBF56DAAEF6B3D075F07A
                                                                    SHA1:CCE04D16D265581A1EB1E11E95A0AE169EC4C2F0
                                                                    SHA-256:93EA09CE38099A4576FE7EA013ED260DE5BBA1B9C10B9E166AB885B32DAF9F43
                                                                    SHA-512:45527E006481BAC505A07F979B33F65F5E731F581E88116D1CB01BA68666416CE4F3FD44CD8CC01AFAB36D53624D5E4EE8CA8E33F519912FEF8A8ED18F5E4926
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...Q.........z.`E....IDATx..]I.$.u.r..z.Y.!(.c.9..M..-.......>.0......A.....!..u..A.@...l=..Ke-Y.[.....&'....9yhTWWg.x....".O..{9...0..0.. .6....i..O..V..t...........E.....0.}....j.2.s.Y.tu}4._.2......>*..wZf..f....}?...z..l,k.....G.7.....%).c.u}....(.^.......,.A.z.k.......^......ot:..q....X,.>|.^.m.m........T...C..l.._.BUUUU5]...._.uM.....m.V........y...A.E... .z=.l...A..C....{...?.8...ry..}H......8..8I.H%.a..$I..q..(.iB.%I...P...A.,..0.M....\.....yQ..A.dY.$..E1I]A..q.q...$I4Ms]...~.e.<. X..8.`0.E.z...y......O|...0...e2..).eY.y.u]UU..P.$I..........5.X...o6....!F...$.<..1dk.)A.$I...m..9..0....A.E..FQ.i}.W.%...x.....m..Cx.q..eN...}.q.c...c...m.Z....\..3Ms4..A..tH.3BV..$..9."M.NNN..e..`...z.(..y..:...1.0..+...}Y...>..SQ.]....-..8.I..A`..p.m....c;....1?.. .. .%...G..^}U.Th.eY....{.....A.<z.....;.#..$IM.N.D.e.q.8V..u..(.._.}..]UU9....K......A...uEQ.....j..7...m.....E...k..&.....W_}..<...bC..A..8."I.^.:.....zW.\.....&I.....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 133 x 82, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7985
                                                                    Entropy (8bit):7.955026438271396
                                                                    Encrypted:false
                                                                    SSDEEP:192:62GJG441Oo4g8cfr1SFWhAp9EqWUf2L5g85GTvz6QN:1H0cfrQFWhATEqWUw5Ou6
                                                                    MD5:C8E7599AC092D01DF8EDDE6CB8E044C3
                                                                    SHA1:D8FE9490616302E9A5DDF0095D471EBD109AEED3
                                                                    SHA-256:DF29DFDEB407AA055CF240D51EEECF2C6DB20B1882BFEE03C9C6841AF435C119
                                                                    SHA-512:F95CE974F0C1CBC87BC35B8C62E6B3CC0E1C7FAA721A5D9CD2D645E72E76A537ECCDF956380AFC2AFA8C76BF978719F70D5746BA864274A23C91EBA8D1E9DEC0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......R.............IDATx........k.}....D.....m..b.5V.(~....b...E.. .......Nn.<.lzIt..W....q.yA..7.lR&9".=.K.R]{..C.|...4).7..Luw..~~..9./.K...c~-.K]..(.B..,.J.R......|>w..4M.Sa=.d5MK..0.4M....i.j..X,L.L.\.'IR......eEQT.E.EI.h..$.|>/.J.a.y~rrr.....Q.E.TB.q.....b..y.e.r......mO..J...A.V..F.....j.:.L<.....Vk8.V*..`.n.EH..h...z.....aYV.e.v;..F..y^.ei.......A........)v.\..O.u]O..4..h.h4..q.\......b.i.|>.T*...4..|..t.u.$Q...9...<..8I.R.T...<....:..h4...y./_.o.h...ZY..y.\..$1..(.8....b..u...p2..F..^z.|rL5.s.0&..a.....(.J..t:-....`.F..e.ah.v.$..i.Y.Y...A..L&......0M......q..m......,...z.e.V.u.8.M.<88H..q..Q.TZ,..>W..f..M..8...i.$..l.sdYFp...4M\.(.4M.i...y.:.... .t:.X..4..r....eY.....h.kW*..=..4M...x.h4..a.....-!.....;wn.X.]...i.....j5.c.....r.4..0.f.iYV..6...D%.....t*......4M..|.i'I..1..,k>...4M..i....$.3.<.M...\...i2f.4K....mgYF.*...J...5M..X_18nf8.v....c.ONN.0.4.....Z..F.z.>...kr.m...h.iZ.T..J..h.....%.K.....u}.\.f3.q.8.Q.Q..wB.W..q
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 176 x 71, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4883
                                                                    Entropy (8bit):7.932470876255484
                                                                    Encrypted:false
                                                                    SSDEEP:96:GmxO2SdhT2T5iOBCBjxlRYAJCkQ6G7zhTVr9cpNYG5ugjTig:GmM2A2NLBCtN8/6G7zhTV5KNY6ugjTF
                                                                    MD5:143109F6ED597D3D8E43681CFF964E9A
                                                                    SHA1:9C5D8CFBD2B4609783876DB26D92A6FB400A9557
                                                                    SHA-256:84486DCCDC9D60E0DA8E5AF070BD8ED07A8E6DD1A7670D81952E7606344533C5
                                                                    SHA-512:9769C6826D2D0F1EF8F4A531A27BE0AF0F06494CA41906E842AB2583B2649F4958B934C6EE42509FDB5ACAD8372C2202752152B30BCBA036D8B38A6E0CBF14DD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......G.....(BZ.....IDATx..]Y......z.nu..(...C.,..;.`..x............h."L....%.#x...0#.\.3....k..p...\Neu7F...E.&+3+..Y.s.x.....A..a..A..y..Z.UU..[..WUUU.eY..<....[o.5..L..J|.njN..{<..P...~..m.F.E...?88..4M.uY...A:....V.Q!>.~..p...K.....Z......EQ...ei..........m.6!.(...'I..=...c.g....(..S...www.6!d6....n..!......{....Wn.....ci.....Es3.Zj2*. ../N.~B\^..h...E....6.s.u}...m{uu...[YYI.4.2.uY.....f.U}.U.i.....T...&..............t......f{.Hs...~A.".,.q.8v]....~....z..L&...../.b.......d)...}.|B..n.}..WI.84b.q.~.....ir..0..4..(..u....v.m.A0.L\...zw..e?.K...9j.7.'8.%.IX4.D.VI..Y .H.....&Tr]Eg.}.....9.{.3......,.u......H..m..<|..;^..._.ET.#m...d.NpkMS....5...8C..1".?..(.L...F..O&..g.UU.ij...m..I.."e....WJ..:....:....H;.bN...+.+j.Af...,..,..f....<..0.#MS.q.BYV#.B8.W..9DF-.....T....G....R........Q........$I......Q..A...5TD..1j....'.W.Zs....BW.......nV..dg....t.qf..hR.T...Md..2..R.d..m....8...,.....N........_W..D.s..J4.T.q.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 82 x 166, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7746
                                                                    Entropy (8bit):7.938238633910355
                                                                    Encrypted:false
                                                                    SSDEEP:192:Wah+IifyxlH0TQu0/GpJxtmR0vzj8HlNN4b590AZDr0:WataWHHGGKvz0l8O
                                                                    MD5:E47F5265162182A7D63B99AFCFD13E5F
                                                                    SHA1:1EE81BB65A1737D43E2348EC1E4402DD63BB228D
                                                                    SHA-256:0F9D3AD902EFFB8C095FE1E5D4F1181F59964382B2ADE82B02A191AB4370321E
                                                                    SHA-512:A80C9ED64C26880BDB5B4A142CF7CBB1525BD57C1731CE0F8BBADD8E6A43626ABCFAC9BDBD35B7ADA43BE71A9FB0172A0997E10A7D2F2BD254B1518FA292102E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...R..........MO.....IDATx..]Y...u.....f....u.F2.'.8.x...F...8..?"....w.I.`.q.<x.o.1......G=jus+.X.k..'.]U..UE9.....M^...s..:Y.q.^..}.;.,k...p0.......]C.EA../.z....q,......d.p...?<...y.a.~0.7-..v%I.$IQ.EQ.?,;.0.W.U.e.a......|........?...+o%.k..5..a.. j..jZ...|..[6^.._\\...v.&.:::.w.,.I..V..l6..?..8..MSeE.5MU..dI...$.6..$.$I...(...e...NG.EH5...^.w~...i<...`.\N&...4...3.........v..i..>...$.,..(..(Z.V..".2..y..$IU.n.kYV..?::...U...O?...~....m...q..N'..,...u..<.w:.Y.UU.t:..4M.$...u..b...c......ki.N&.$I^.M..|.$I..</.B.$.N....1...8.3hrH.....r2..q..)...Xv.....i..1&MS.t:.e.i....vY.......9.{...i.q...*=LA.:.N... .Ea..e...~...1.v.Y....i*..$I.....\...$I.dI..E.3n.Xa.&....^.E...0v...._..^.?..m..zm[=.0z...k. .FW...K.W...tzvv.$...t.,.p.....i....,..,...L&.}v..!.q.e+.......$v..i.f....r.u{..z.N.D.EVi..].!...<........+.0F...w....r6..f...:MRY..Q.%Y..M......m.z.J...8V.e.Z.q,I.&.U.Y..A.x.O......7..MI.f..O..S.y.W.E.n......./}.K...<....8...u].
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 183 x 89, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11469
                                                                    Entropy (8bit):7.964206318423994
                                                                    Encrypted:false
                                                                    SSDEEP:192:1/cCmz7NnNz9asuBEoDqCcgxQ6VcS65qtOq3J8kY6Hz8sjPLt6HnkQzPGKbA7:1/W7tVIDHcS65iZgIPhiVLxk7
                                                                    MD5:24E260DF85AC1D6070164E4C9162ED8F
                                                                    SHA1:626A281880B8A4C350ACB7916960B9CAA0E28D88
                                                                    SHA-256:9FCC6BE54DD3C7D247EB01FF4B2083FD5EC5C418586CD48BAC11A085E2445E8E
                                                                    SHA-512:24D67802CF620C8D102C49570FE725268436669797E2FCC957777BE4A26D5E3826B0956212202CB9A645AB5D1B160B29CEFD7C3871C9A8A2549504C064B75D2B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......Y......B":.. .IDATx..[.........8..9..%.$..ek.r.g..D.ksp....:..|...V..+...8e..vc.../l...K.1..p.3...n.O..|..0...E.K\.f.F....>...j.E{{{..P(DQ.8N...l6.C.q|.w]W..RUU.uEQt]O.DU..l.i....{.2<.{.7...d2.4.4.$I. 0M3.C.0t].d2a...9..j...y....N..h.....m..-...0..l..f. .,k2.d.YM.....0...ql..q...d6.M.......|>I.EQ2.L../......z....4. ...N......V.5..|.....Z.B.0..\..}..h...R...t666.(*..GGG.f...nnn.A.iZ..LFQ...8.,+.c.q...i..r?.a<.]..N&......F.....~.:3...l6.,.P(.f3fNU.R..i.S..1rB.u.A.`0.<OQ..d...$... ,...l6...E..PQ...E.}.4M.[.E.lv:.r...L..R..j.*..x<.V.a....a..iV...ph.&.m.m..m......G.|......z....i.....p<.3..(X'...2L..d2..$...AP*.t]G........v..G..mYV.X...%.l6..q>...Lj..w.g0.....h..z..\.4.v.=.LL.D.M&.N..8N..+..N.X,v..\..E......}.Q....z.........0.k..V.l63M.m.4.-..G..Q.(J.P8880..u]..4M.ug....Q..r9..l6c.....(.^/..bpONN.0D %I..d8...8.i.....bY..a.Z..$...\.9..d<.........5M..r.z=.....\......;;;r...8...~:..b....o.$.N.W.^.4..).c..F.W1M..<.q.0...a`Qq..z.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 82 x 166, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7778
                                                                    Entropy (8bit):7.935962522813632
                                                                    Encrypted:false
                                                                    SSDEEP:192:A7nNDgwM8shMN1rbg8w5Wmr5iPHv0KIovP2DL6EVKX:A7nNkw3dNbg8w5Wi4kKIovuDL6Ey
                                                                    MD5:9085CD5855C14EE32FFD3442E60DC06A
                                                                    SHA1:FBAE4FF5378F533D4312C3AC2363AFC8F67C673C
                                                                    SHA-256:54BB318A6A654A3699E5025BE74A284BFF5E19C7E47274592300210DEA4C4D7C
                                                                    SHA-512:9EC2BC4B82E9A35A72BE3234FB0BD18EC21BAA8C2E2E46C0734CE554530AA96C05B0D030ED5158878B8FB12D47C787A12D56A9ED836433E2BC410C34E049E4C3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...R..........MO....)IDATx..]I...f.,nE...........&@.>8..W.3.......\s.?....3.... ...X...Zr......X..9<....d....AjU..}.<....eY.}7.$I.8......g....tyvfY..iZ...u.A..A.EQ.mm{kY....h.6...^....W.../~.8.kn...;M3.}..<?Ib.q...l...4.h..d|.t.%).2.....q.(....Zv.E...E.E=..}...0.<..Da...........A..0t........e......[.n%IR.E...8.....N.S........a(.....y.e...o6...2..q.e<..j..f....Y.}gN.q.......'...j........Z.e...Q..i..i....A.E]....(....y......).\..4u].w...G.......x..y^..UU.A..{.^.eXa..i....eY.E.^...Xv...E1M.8...3EQ..H....g .I.@.{..I.$I.A..3.\.EM.,.$...'I".b.E...b..Kn..'N^.. .j...v.-.. .A....u.U...v..a.V.g...$..0..(..(.y~0.x.....AH.4...h.v........YYv....;..$..z..7..8.k-K.f...FA..<O...7..q.E.....k..eom{kmm....|.q.0....q.,O&...>..{..a........sQ.a..~...$.d2y....h.q.o,ku.r...$N.(L.$.C^.UE.....H7..,.......+W.4.<....a......(.I..a8..l..v.<..>....x.iO=M..{.._.t0..eY.6.......m.. H.t....[.........x.?.g&w...%.y...`0.z...}xxxtt4....0Ms0..<..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 183 x 89, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11348
                                                                    Entropy (8bit):7.966228587416559
                                                                    Encrypted:false
                                                                    SSDEEP:192:zqh0RVVR3rZS5TmptE7JvMLwJlHLKc5DNxH3afXnaiqcV5qKFcjM4nrOWt7mqpJr:WK3ZmTQM0LQHVDbKvnKc+KFOM4CM7xJr
                                                                    MD5:58154E4A898572F64FC133D494E31963
                                                                    SHA1:625FFA6A7158200891E0E409314FB44653C67ADD
                                                                    SHA-256:6A7D2B4C8B43573DF3BC7FE3C913EF7992F10EF9FAF52BC703A02AE8A4AF47BF
                                                                    SHA-512:18DDC07A49F95A9DA760ECB036115437C6A38D127BF9047B6E0A35AA14F0CFB49AEDD398A820B59E9AD87CDAB3411DC4D6680AB8ABF0C79B4E434289D9F6132A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......Y......B":.. .IDATx..i.d.u..Vw.[{/.=K...E....m:bHA....$D.. .W....$/.#P..B.....".Db.....@....3..{.k_nmw.......Y.M.h..r.......Q.....~L&.UU...iI.(..$Iz.{...8..0.....]..a..n..g.........X..0.3.L...d0..=..M.......ql..x<v.gww7..W..R.tpp.n.^WU5..L&..a.$q.g2.(.L..4-...db.v.Z.T*...#V.8..0T.e:.N&..`8..>..u]..F...a...d21M..[.bq...cc.....qppP*...v.\.V....z.l6..v...$i...(I.(.\.=s.eYq....E...V.V[__o.Z.|...4-.....'..T}.q..1..L...F..F..h.~GQ..~...(...t.$I&.i4...5....v..$.....&IbY.`00../.E..8....cEQ2...(..j..;...5M....m+..n..CJ......d2i...{...v...x.. ....O..t.R.Z.......>...h42...Q..F.(.TU.s..u..a.I......B.......Z..........b..).J.V.P(...R....x<.d2....r...L&.L&I.l6..A......|..C.. .<o...T*!I.Vk<.#..^/..........[b.f...m.a.E..k2..... v...r9M.....{.1.>.R.......U....Z..4Mci.0..8..L&3..]...{.kG.u]..c.u].4...ax..(..}.QUU.z.!.....a...W......\......16..(.z.u.0..7.~?I.M...^......mGQ4...C.4..M.0.H...>X.EQ.KM.,KUU.....y.?.|.7.coo..S...D(.`0
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 96 x 70, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8653
                                                                    Entropy (8bit):7.948006399312081
                                                                    Encrypted:false
                                                                    SSDEEP:192:GSDS0tKg9E05TKjcgQrf/ntSfhfmyQbLJ6Q5GXyN9:pJXE05Ofanc5FkJya
                                                                    MD5:A1AB6C26A5FF173E6F83F8614EBA1FC1
                                                                    SHA1:4BB489229F781D2950992F6187614FD6B1E79CB6
                                                                    SHA-256:CAE419414556464BD01DCDCA3951988DD437DEC38FA20ABA67937767F4ABC695
                                                                    SHA-512:969D8F52AFD09CF3EB1CB70B343BFDA7E76F7280CDBE3E193BCDEA9B705B5F6E33653FEEB105107A46686D745769D71E30CA87EF99BBB20E41999F8BF7BED0E8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...`...F........D....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 125 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):12133
                                                                    Entropy (8bit):7.964606466833632
                                                                    Encrypted:false
                                                                    SSDEEP:192:tSDS0tKg9E05TmBgUDft/MlCBg+ouESwFJeJ+ajU2Yh71KxoK5GfDC7fpzFoKZLi:sJXE05Klfl/6bpSwFm+d2Ye825zZW
                                                                    MD5:7FE13717AF03BD192378C7B23E34548B
                                                                    SHA1:18EFEA3469B62F91C7488D6B83D2BCA038DE37FE
                                                                    SHA-256:82BD1F732D12EFF69AB0CFC31B2671C82B27B8D86366C5482337FA7805DC5DE7
                                                                    SHA-512:8935201D078EAF27B05676F3242CBA543643F1AA5AC1CA6677291DA7104D2273F6EF8D11BA42FDE915C8B78603A34655CC7D614C7C21758DF8ED15A11AB20088
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...}..._.....J._O....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 80 x 100, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):17828
                                                                    Entropy (8bit):7.959211145074883
                                                                    Encrypted:false
                                                                    SSDEEP:384:lJXE05ZeRzn7fo2tpva1p2znS/1sHiymlEcsTk8RMS:X35wHfo0pC10Y6Jmvs7RMS
                                                                    MD5:F254E673754C5304E5C00B9F72CB0721
                                                                    SHA1:28624EA4BB84126CA8FD846365762332A5CCC86E
                                                                    SHA-256:A05AE6999B8DD59853A0779669CC12D0D7F8FE89A77186ECA5C244776AC97EFD
                                                                    SHA-512:0C9D30CD3F163322C79F0D373B069093FFFCA936AEA32990EEF069352E6E005B5D31FBAC6518964566C665C31CDED1E3A7D2D0CC431F7858F121D154EDA98AF9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...P...d....... A....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 108 x 110, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):18456
                                                                    Entropy (8bit):7.945889357821987
                                                                    Encrypted:false
                                                                    SSDEEP:384:VJXE056pSN6THSjZfwWLnE1dQ32RyuYvrU/zYK/NdGpkmaju+n1w:H356YeHSj+DM85YzqYYUkBC+1w
                                                                    MD5:556DFC89920A893C6E541572B61B0A91
                                                                    SHA1:662810CD450545CA3245D92D7AC6D0EEDA0D3F59
                                                                    SHA-256:2E21A99CB07AD575ABFCF9C414FA233A9CEA0E04087A0EB992F0B967327D4888
                                                                    SHA-512:EAE70714BCF7132BD309A313F486D991FEBAE5089A278F2D480C27EB4A95FA2348F56D2108CAA9D9662740DD6A0D9CD1830F453DA6C0AF14ED2DE9C94F13DEF3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...l...n.....M.a.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 137 x 132, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):24149
                                                                    Entropy (8bit):7.968056949836006
                                                                    Encrypted:false
                                                                    SSDEEP:384:FJXE05kz3jdH2GiiLb+nKeFxYoRwQmLhGdJLSmEqCXxkJhk0HB/DMKN3x9yIS4Lv:3356NiiWn5FxYoRwQmLhKJLS9lXxkJhd
                                                                    MD5:AE339F386B114668745F86175BC03CB8
                                                                    SHA1:E8ED0C81F09C907CC0608FDDAAF114A8E4F1A855
                                                                    SHA-256:E98DA4AFADFF0B08781FFB399470D580D0327061831E18035800A78CFC2C3C6E
                                                                    SHA-512:15D1621EE6B6ACDBC2B24C0DC3565155F34282794B688326E4E03DD4B7FD4C47779E8843BC9F489CD9A1AD01390BF6C353D7085982EEBFBD4B31C7533BA70D6B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............+.@....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 80 x 100, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):17816
                                                                    Entropy (8bit):7.952113528233119
                                                                    Encrypted:false
                                                                    SSDEEP:384:lJXE054cwlAi9tg+n78Gx5c8WMl8yVR6XRluodvIaWUw:X35OAi9thn7HxWZyVID3wNL
                                                                    MD5:09C99BEF849FAC8F9BA8162430A44039
                                                                    SHA1:10E195D60402FC00407B4CD054736376993FC94D
                                                                    SHA-256:49A7A80CACD12FBF34DB9C3856B5FBB9A68829ED8A08F6BEA397A69C2811C93A
                                                                    SHA-512:9A52849870570A3D3ABD756D520E506111D5BC4998AAE716D216890221A269827234DED0374DF0850B86EC6A4E51A332142BAB5E8918BF96BA4F393EC3F35B5E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...P...d....... A....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 108 x 110, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):18447
                                                                    Entropy (8bit):7.950227010278631
                                                                    Encrypted:false
                                                                    SSDEEP:384:VJXE05o1EA/E8dsKLaiWCs4nJ0kILFPRnG16tk7jWWIgU+4:H35KEcNmj4n1+FPhxmead4
                                                                    MD5:DC89E35177BD400D59EBE04F1064F286
                                                                    SHA1:5A2AF420C45702FF0ACA0F972492F05BCB7157F2
                                                                    SHA-256:C02B49038A4C35F12EB218BF9D7834108F03AD42C7137648AD2FFF60BD2984D8
                                                                    SHA-512:58C73D8B8231319C6E658C779A57AD076745400E56E3D66D2E59D913CBABDE0408160BD88CFCC30DD7E441F771610B860031D941B98B736BBC0F55E8E6FEE46F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...l...n.....M.a.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 137 x 132, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):24184
                                                                    Entropy (8bit):7.968566399674865
                                                                    Encrypted:false
                                                                    SSDEEP:384:FJXE05Hl2/7R9rykPCeZHDLVmfqovXthb8wuxadA3wMFHy8mFV5zwNXz70B6Ff:335F2THrJPCUDsqqXtmedPMFdmF+Xz3l
                                                                    MD5:4266F19DD4CC12DA2AB3462790DC1D73
                                                                    SHA1:EA859E710F7F0396DAA06E3A060F4A2D3B14ECE5
                                                                    SHA-256:16A7FBEFEDD1C924258D2209122F03BBB05C5503D65485314427BF0F9B9B1252
                                                                    SHA-512:970ED37A74BCE8CEEF5772B6E2EBAE971D3DCC3695312FEF0218F194038310CE19B273074E1EF34574D15CA111CD848D19BD4A244C4840BBDDB33B411B74E039
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............+.@....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 29 x 53, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4857
                                                                    Entropy (8bit):7.91647113823461
                                                                    Encrypted:false
                                                                    SSDEEP:96:DSDZ/I09Da01l+gmkyTt6Hk8nTxao8T6rBr7hWtusqIH:DSDS0tKg9E05TxaJTG9kXqIH
                                                                    MD5:35CBF8C8F5E0A140C79CB4EDD4123715
                                                                    SHA1:F1DB98037365FFBAF392E1249F36218161AC1A91
                                                                    SHA-256:FCEDE6ED1717D79EF732C3FDA875BFB13559DA65653F656C4F721B3D7CEA1524
                                                                    SHA-512:B9F2C211ADE61AE5C8529351279E42B85D468245FD97B130C3A9C631FD7344E6BD7AAA011524563355DD5A841A61E1B435D9F84CA1FDCBAA3E5AFC0E8DFF3FB7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......5.....2.w.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 88 x 23, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5278
                                                                    Entropy (8bit):7.9132541029954755
                                                                    Encrypted:false
                                                                    SSDEEP:96:WSDZ/I09Da01l+gmkyTt6Hk8nTPFuyqsLStt8XMu6CgCiXAK:WSDS0tKg9E05Td6sL+9u6C9iXAK
                                                                    MD5:3CE0D005BDF07DB7C3B310208B41BDB6
                                                                    SHA1:86E67FBF17C0D41A9D6D0F561EF20D160745AB9D
                                                                    SHA-256:752F87AC764F11DA3E3857BE378BCFC748B874D3292866D94CBD20DA9EF20164
                                                                    SHA-512:4D53B3C6AA79FF4B0D86CBA1279FE5E8757B0371D720CED5254F1B25391BFF5257A3F9DB5175232E2FF9BCEDAEEF1DA9D20CBB83BB9315BA9F86337736CA526F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...X.................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 15 x 84, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1705
                                                                    Entropy (8bit):7.722742988562234
                                                                    Encrypted:false
                                                                    SSDEEP:24:I/6pt4W3BE7rPCYKPp4AJ4eYGTqGPTyRCHz0DTERpXDrHL2QwOVxw6N6j0xtvgzj:I/6z4WO7zuPSAJtfqqTyUwTWMQwOYIIf
                                                                    MD5:46A18990671248896BCDB8A72B9F4E31
                                                                    SHA1:2404E94102E05772F3732502996A23E7390DE321
                                                                    SHA-256:73196DEB1912BD5BFBB8DAEA24D5C299C1B3174327840AE22F11E002340019E2
                                                                    SHA-512:A42DD0AC15083B9EF27E867C1F94F8A4D8055166343A61A25DDB4AD6C60B5B7BC9E71115C0F18C3BA3E13BE90862DB8D6EA7264690CB0787AC5210EF2C1057CD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......T........)....pHYs................ cHRM..z%..............u0...`..:....o._.F.../IDATx..Ko.Y....[eW.....B. lEH.X...h..!6(..o....n..E.7.@3.........C...1.Uv..\.......S.."...N..s........=..X..f~.............0u.!..?.....rX...9../.?..ad..h....j..D...?....._B....c.i...~..."-M..v..|~mm....ukI.V...D...L....K.D"..s.GUU...Z.4..cL...a..e..9..m.^BSJ. .@PU....h.m..m...0J....t:...].{....L|..B....ON0.h.!!.@.$QUU.."ZQ.....R..N. ....Q..A...^o..n....y.BY....is.r.\.Tx.......r..A.r.....\.c..i.B..(.};99.K.t]. ...I..=.0.?...r.....X__...?i].766(%.`EQ......\...7..F..8F.].|y.:.?~.T*...c..!..D"!.r6..u..P*...W.^-...c.. ..H$....a......M...(.....?.Z-..eY.....Ff.....J..N.UUU.ess.0..p(.($..y'''.X,.Jy.G).e.!.P.-.b"..}.2.p?a.%.I^.,M.i....1.~.0.'-.L...W.^9.#I..P....G.....>$..7o....}.VQ.J...*..j.b..G.f..|..+!.1....>|.....v.(...C....!B.L..fG.$..!.!..."..)r#..J.d..".T.E..I.DQ.</\.3..<..,....E..1....j...!.$i.#....1.j.?...S.q..D.X..U.H$.!.h...!<....1.......VI)
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 83 x 15, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1776
                                                                    Entropy (8bit):7.716552770037911
                                                                    Encrypted:false
                                                                    SSDEEP:48:5Z/68MffrmsMrGUm9UgsSyEzklMkbUtbjFiv+9F6:5ZS5ffrms6zgsSyOklMkbUt4Gf6
                                                                    MD5:D39530DCBAB15BECD949B33744CAF2F1
                                                                    SHA1:D2340D90EAFC2FBDCFB633C4A74BFDC5E11CAC17
                                                                    SHA-256:2271AA273498F9B90BFA545683E41B3C9F0438D514D98FD0EE28645CD42838FA
                                                                    SHA-512:D16D227D15B15C4DBA1067061763C3A6E63E132CEFE83C1E26EB8730AB637FE3E37E301C3B7813756C3B0A0049CD5B22586A0C04AA367DD28CD24E0D330DE3B1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...S...........d.....pHYs................ cHRM..z%..............u0...`..:....o._.F...vIDATx..W.o.I........@....DI.FHV{..\.v...h..a.A...3B|..\Y.h.G.'(.......q....vwWuW.%....H.H.;.T..W..{....r...a..?^__.q...."..~#.777WVV6771.O.<.......s.m.~....O...4M[__.........,KUUA.Z\.A...$..... .................;;;......u.. .}_.$..B.q.BH:..O7....!....s.....I.@..a.J..y..8.C.,..h...v1.1....t.\N...F/6.MUU...0..x......h4....B....Z..}.q..b.H6..../...z..P*.vww.C.l6_.|.H$fff..l.....4.#d,.._?..r...Q..8.a..Tjtt....tzaaabb.!$........f.]......mkll,..?z..q....d2ypp044d..c,..5..d2Y..3..i...Z..3.L..DkYV:.6.CUUBH.^.E.!D)..Z....(...A...khhhtt.....=....`B...t{.f...O.PU..K.FC..n.kY....~.% ......y.!..DQT..mI.VWW...UE.l...a.m...?<<.....(.......?r.!.Q..B.$QJ#x.....(?.y....4MQ....8g...b..3..c...L.BA.x.gYV...}...N.%I.H..T*.B.~........s.#..... ..9..veY6M3.....(.X.}.#..A.}_U.0.!.(.;.szh.c.....T*.C...4....r.8....cEQR.T..}F..q.@..@.A.].-.J.JennNQ...0$.p.)........q..9.@..~L.y.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 72, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2408
                                                                    Entropy (8bit):7.816102084966441
                                                                    Encrypted:false
                                                                    SSDEEP:48:zE/6vWDsKZ3QtWrkJE/uGUnOMAOWFPfEEXfY6ymP1V1hVnJO8+4:zESvWDsyQQrXPStDWFPcEXw6yGHhp
                                                                    MD5:A6FC75BAC467CAEFD6A17776C72F0B76
                                                                    SHA1:F97CBF1B019C6A47C71A42B3F76EA7FA6C973B52
                                                                    SHA-256:14B0DFDD812ADDB343DBC9FE6495C0D93555FAE9C36F51D9490B4321F1CB85D8
                                                                    SHA-512:17DD76486ED8E3B957F1BBEEA658E6AE883DE40D588FB9B27303F81C354977F3D2A7D2356B2A126D2D6ABF8DA5E711F2230D560044696C410910A6A9DA7C4B92
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...H.....;.1A....pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx..[LS[..Www....h.^.-....(.XDZ...hb........p...bx..u...$2/.....4A@(........B.....\:..t.q....t.{k._.........~. .F....,B ...?.....?..<=.._~...HF....B.!......GF;_....J......I.R....yull...kuu.GX-H...j.....933c4...-&.Y^^.`0...D.G..N'.Z...G......A.Lf6....wvv.......XYYq8.iii...}....Z.......R......p...`dd.}-..s.....k.Zs.......GFFQ...$%%UUU9...nw.F....]......555..........H...1..DFF*.J...j/....J.....]...L&.....r./,.BaUU......h4n....333..V...b.B....d2U*.^......Zaaa:.n~~~zzZ.T.......^.... ;;;,,.......:t.f..;w....e....(.....7o....fee...tvvnmm..E$.._........$..@ ...t..hj...ryuuu..........3::...Nn}A]]...ILL<{..&[#.J...B.[....|./^..(..UUUl6[.....P....p.............;f2..?~..3..h...>....H...(.....5....E..V..........Ju..)&...h677Q+b.>....I.A........f.;wP../VT,..T......q..#.H.={600..xVVVvwwC.[....u....1::....f..|..h...SSS...III{{.... .......q......B....;44.......
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 83 x 15, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1794
                                                                    Entropy (8bit):7.7164347646887315
                                                                    Encrypted:false
                                                                    SSDEEP:48:5Z/6H7PwNXXpQzAaH7T8xmXAbEwI/hJgAD4O4wV9qMX:5ZSH7uXXUnXAIwA/z4wB
                                                                    MD5:1CE64EDDE119C084E06E87ACDBAA1FB8
                                                                    SHA1:A700350C393428B4D817CACC044E8DA4A57F2C6F
                                                                    SHA-256:619A7EAFCA2581D20001C69547449A90FAA2CE8B46F38A078813B6169E5B3F09
                                                                    SHA-512:610780A7947C41D8AADBF857C2A24C7ABFBC20536CEC594DA844B9BAB80A0410AE40815E1533DFF2471EC1001800AF154FDCAA786D636191D02E67B3F79EEF5E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...S...........d.....pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx..W.o.Z....Hl.I.8.I....%@..U... ...............ovHl.PW..%...xE-%.K..MK.8N......L.f4..`.4...#..s~..w.. .....?.>;;{..u.m.......};..V.U...=.- g../^.x....(.juqqqyyy0.PJ..k....=z.....ZXX0...[..\(.J...SSS.!EQ..".a...W.%.C..E..!...n6...V.uttt..'O..z.*Bx..iI..A(...j..299..:..X,... .&&&l.N....ab.X..T*.nW...a. H$..~_.$....aY6..Q.1.,.,.....w.......!.B.a.3.n...$I.G.. ....i..B....4.R..N.[.V......U....R*..... (..q..q....s....m...n..(Jt`2.<<<.T*.m.b1UU...s..eY.....0L>.o...j..f....b.X..?~.(.....t.LZK.{.>77..>!dsssyy...^.zuoo.4.|>/IRF...~.....X....NG.V....:...]..N....c....).i.<.J."U..T*.(.(...(.A.D.`.F...uwvv$I.u...ahYVT1.4.!...Q. ..pkk...q....U.R.%7..=x. ..D......(.......Y........1...p...}Q..!.(....B..w....V.%.H......7ol.....N...?...r.gDf..p.7........i.X..y.e#..a.*..8.p8,..Z-..QJ.!...R......".L.t.gll.B.!.~"..p.....i..a.8q"...A.n..I...JC.em...!.CB.h4.?.8.kv... ..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 73, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2425
                                                                    Entropy (8bit):7.818832855817531
                                                                    Encrypted:false
                                                                    SSDEEP:48:m/6q0i3QgymvxubDS3/i4TVqUZdZ2/Gvyb9AM65VaNl:mSbi4uxEDS3K+c/FAMcwNl
                                                                    MD5:182C1A0606D3E4CDDE8F20FA8D609DDA
                                                                    SHA1:70815B73F9F445A8F6743A94FB17581253EFBA9B
                                                                    SHA-256:A49F4B3A970C046E181B24E5F95F5B68194B06243671D18E0C819E36876F5B13
                                                                    SHA-512:2A5E8ED73AD80FA45F79E6FA90569FA25F30439E86D13F8CD1D4D9EFCE2924D3757B759C439DC58CF19B79D567280F5F155347881269C9EAA680B8AF85B6BF4B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...I............pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx..},[}....NQ%..VU.........&...x.kB$......sgKDLb.d.6b.=.L$...l.$...JQ-c..CQ.o....D........]..w......9.:..8J....R.t...,.K.....:*X..r.d..I../....:.X:........yj.bkk{$..RiGG....... ___.(`MLL.D"???......b.........A...rqq...uss3?Vkk.....B...$.)99.....Xl6....@ ."..233q8.....J$UUU.2..............0'....~.mll,...B...A...h4Z..<X*...[M.7EEF.0Z$._.r%""b..<X...|....F...`...........4K....[0..e....r...7.......YUU555....h4...999qqq..fj............311........fR....W.^a0...........H..`N,.Ht.......p..GFFt:]TT..:........D".....MMM........ksss``...J.nnn........bOOOsb......1..''.....Lv.........kii.....Aoo..../_....+**..?.......]\\..bssscbb .JNN.J.?^e.....466R.T"...... ......?^e\..s.o.>v...F......\]]O.>mii...a$S.T%%....b....p8..Dz..R..s..........Lfaa!.H...)++.....Zc%qee....0.M...r.X,.......ax?..?'...........g.j..w...0|..u....h.>X..b........d2..........$&&....P(...=..>../^\^
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 17 x 30, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):926
                                                                    Entropy (8bit):7.610446524083041
                                                                    Encrypted:false
                                                                    SSDEEP:24:/usxLxkeTvv53FD0fHcnEiJTiiYgY1xT/3:/uAxkavBZ8HkDKH3
                                                                    MD5:CF8AE2DC670878214B9C58AB06BA08E3
                                                                    SHA1:E0B18C0CAE57DDCBF2409518B4F5ADDD470BD0C0
                                                                    SHA-256:75FE606D84C94DFB0628B822098BEC0114D7BEBA5772CD0D1F9DBB6B8AF34B73
                                                                    SHA-512:904424A3B7703F98C2516C3E5EA23573B8F4A6BA0C1F7379F06F81F947A9B1464E13243FEFCCB6EEF25A156C6DBF8A5069144C935F9DBA492E383A4678757D4A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............EYbx...eIDATx..]K*A......X..3...T.......C.w..s...H...".,#-..L..4A...evwv....v.......y...._.Eqgg'..y....M.e.U........i....A...M....!...................4](.$I2.K...._.I..@@.4....K.P...........b.ha.......KUU.0....D...................M. ...J.BQ..0.p..........h.n6..T.!$............A.1..!.i.....,..2.....x<.,.. ...z...%.}...........w.....v..fl6[(..i.0.Q.'&&...=.n..`YVQ....E.-bm.....$.q...\.b.X...aNNNr..$Iv.. .Q.....f.A...l..Z........!dm0..x..h`.k.....2.S..+....d2.LF.e.0...l..UU/..,..pww.B(........`.0.M.Ng:........`......fgg!......R.T.V..I......P..!477...C...0.c..(J>..b...K.....4..F.....u].4..R..o.j.......u......D"..6.<.!.e.....z......===.$).2I..X.$...y.eY.....l6.. ..f"..(J......i.....Q..gn=.q.t..@.....u.a..F.E..n.sZ......B..S,.........,..A...///.q.x....f{.N'..Q.x.Z.>??.\.....1.........4M..!$.....e9...6....v2.4_...G.>..%..'.....@ .....S..u.Z....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 105 x 34, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4052
                                                                    Entropy (8bit):7.911803928472124
                                                                    Encrypted:false
                                                                    SSDEEP:96:t7vtRi4zwGYaTtL4233NcHW42Eg/rUaIXH:t7vgGYSh4wNcHWsurULH
                                                                    MD5:CB06467C8126D41FF8A5BFB264A32D5A
                                                                    SHA1:E4B794580F24732FF765A8FDF3E859A1C819C5A7
                                                                    SHA-256:064A9EA960DCCCC46E418CDC6AF9D0188509DB019E8794D73D36775F32023CAB
                                                                    SHA-512:0CBCBDDE0751B3DA892F3BD8C5986DC1EA4B695E9F4A697BEDA953211684B831944CF87263FB1DA95C0676315E9E3E89F66D02856C7BD14ECA08343BCB8EB15C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...i...".......`.....IDATx..Z..........=..!....D.!.............ApB...bO.......!pa...E.DDX".(..2..c.x....n.V.....C......]..{...*s!...w.y..:~.x.Z...y..a0..4.B.!.,...{..>.9.B.i...B..>......`...M+tx.'....f....."..<...1...h4.aI...>........{.9............~...Ea..y..PU.s.e.......zJU..h.(..VU5.".q. (..A.h..wu]..F..F#.G..eYY.a&Y..J..p.w].M.DU.$I8.e...y^...i&I..C...AP*..V...s].$.u...J.....y.....n.....o.....q.c...H.X...=...G.^.z..y.9..9.4M....".u..8.._.^..*.J.epc..`..`.8..i....oqq...1.t].......r...v...|..a.45.c0.....^.gY..f......y.4=..t:.Z-."..0d.y.7..J.R...</I.82.c...sss.~_UU.l..a..Z.......n.v.$.i..y.....J..h@.EQ.0\XXx.'.<w..t.p..p....N....=;;...z.1.BQ..08....^..$I...r9.<..i......eY..^.W.T......x<...E...`...q.omm..1..gggA.$I.$.4...y.E.....y.7t.].[...4..Fy..a..>.<..V.....V..o.N....U`.B.u..~...h..m...Y..iZ.^........o.];s..........!(...F.F8.g.y.7....3g.....:t..W_}.Z..>}:M.s...;vLQ...W*.w.}...._XX.p......$.._|q...N.....w:..^xaaa....>..m.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 105 x 35, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6795
                                                                    Entropy (8bit):7.930596211021442
                                                                    Encrypted:false
                                                                    SSDEEP:192:iSDS0tKg9E05TYzWcrx6ejnUnYAWIIXeYdHOQ8nb:9JXE05ElYBkXeYdHMnb
                                                                    MD5:32C039A6A57C0D6D4A1228E3C746ED45
                                                                    SHA1:142ED50FD7EAE143AE7FC67DBBF786428641006F
                                                                    SHA-256:51E7F2C02B83ABB58652209A4E915CDF410E9B0D43153593E5AEC2538BA26281
                                                                    SHA-512:A7F53DE8A8CB38907357C25814F6E2DCBE93087B770B4EF38F010BB18B9286E5D1C440311908DB1459B454A74BC832E536D58FE36FA612A97F163015A1327418
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...i...#......#.g....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 35 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3996
                                                                    Entropy (8bit):7.908951048701411
                                                                    Encrypted:false
                                                                    SSDEEP:96:skYv5yYcRyoyFcIUdUE6YgiqMbIojl21KF/wHthNc+D8ogLE:s1hyYcLyFcn6E64bpR2A/ktpgQ
                                                                    MD5:A6AEB7B10A42BE453EF6EC66F0DDFFAA
                                                                    SHA1:2EAE9FF39001BDA7BA12AA7AB147137437E2A9C6
                                                                    SHA-256:1CEAEAD09FAEBF07367F125252F555C2D051B4E1945ED0DF5B4870FB0BE08D70
                                                                    SHA-512:A5B61FA08C92905BE417950E11CF018720570F72F7D139FAC4FED94EB31AC6A5C860C6158749D6536158DBD27DD5ADD80C5E8E8EC96C5B59B128EBE17277B4B5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...#..._......[....cIDATx.}Z.....*Wov...l..I.$.........!. B...pAH EB... .\Xr@.....UD#H....H Dh2.,.$c..k/..=|...=...0....>..^.k..c.F..j1.$..... ..(.W..0..F..9..p8.r...A...N..$I...~.s.h4z..c....~......K.Z..1..3.<s....u.$....R....R.$I...s<R(.pJ....Z.meK....d......7F....c..B..9._l...c...Z.B...1DZ.......$..B..._].|......w_*...Z.j5.9d.A..v...1.u-...1&..Z'I....B.8..;l.3i..RA..={..C.....u]!D.$.N..G.}....f..G.....q...s...9.#...%.X.sD.d.s.......zSSS.. .C!D.Ep...I..N.aC..u]. ..R..c.R.....{..-.NJ...?H.;....~.?55u...DQ.R.y.R........f4.......zA...>.../.{.I.....;w.^..'..#D...Q(..eYxJ.M..........Rjnnnii....%.)G.RJ..{....$?.<y.._.E....v..y.P..mr.-(.af4A].-.6...m.. ....w..$....8.,..A.A!,!.RGk-.p..).=..1I.......8333.?.0....r.I...@.|...8...[o}..WZ.F..E.y.,&.PJ.\9/BQ..E...}.n..,kbb..lFQ.y..8J).$m....@.y..'}>..<......9....a.`.Q(#@......(...!7..L.]..Iv.:R..;l.....6.....B.`.6 .u]...... .1..t,lA.lJ%8.B.E..=..c...{.G.......-A.........5...bj..S.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 78, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7052
                                                                    Entropy (8bit):7.951989412916749
                                                                    Encrypted:false
                                                                    SSDEEP:192:Ia1u/FV2sHOn5M2BvxEmAXLg8GTzg6axJEBF84bf:Ia1yFZOn5M2B5LLZTc68Enr
                                                                    MD5:3283E14855FC931BA80EE6D83758E71F
                                                                    SHA1:E26E2E23BC1996DD8638D53429BDF8A5DF56F0DB
                                                                    SHA-256:3E2410A69954E232ABC6A5F91FACAE34F443BFC87D5D288FF3F341E0D060E246
                                                                    SHA-512:5CE980E0A7E14DA8143A6D8B361A14C8BEC1F97FB480C1202C48F2A576BA56AEA96A4C556AE5670DCADC777261894D0B5B741D60942268822D10048FC21153B7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d...N.....Y.$S...SIDATx..\yTSg..son..dc.K...e..b..>Z..N..G{.N..#...xT.8Rm....k..U..Q.VKk.bE.#..-.A.$d%.....L.s..UG..=.pr....>..Yo....TWW.7....p.z.w.4Kcccbb"Bh.i...aO'...9v...+cbb...JJJ....v....{.w.T..7?.......@.....P(.\..{.N....<.`....{.~...l6;88...y.^. jjj...........>.j.-X......uuu......p....b.X...j...|.B...1m....R.. k>.....j............B.l6..3{.l..-.....O.<......>o...h..:t..E..........4....n.{.../...........$....r...:4}...].....t~....}..^....d.X.A...p8.Ng@@.........kkk322.Ys...........g.FDD..%.........[ZZ.|>....#..b....?....O......*...9v.Xkkktt..`(//.3f.3g~...}..''V.../.lhh.H$l6.`r...A....b...@.^.f.......JJJ.Ba||........./---**......=.`y.........3f.l.3g.H.R...b........e...K$.......;w...{....D6..v.]..I....&.)77711q..?v.g..........GJJ..h.H$....Je`` A...G.P|..c..s.Nss..;[ZZ...B!.."I....n..I.V.....qqq..\......3.:.............D..!.H...;w.\....z.^/BH&.m..d2m.e...Z.V...R,.... ...x<.\.W(...._...fy.^.B.t:..HLL.j.......v........7
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 76, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9847
                                                                    Entropy (8bit):7.958059898346862
                                                                    Encrypted:false
                                                                    SSDEEP:192:pSDS0tKg9E05Tzl9CQ2iDXq9unR55GzwiUK3Ao1ZWrWNGIT0l7:QJXE05VYYD6eosSXUWNbm
                                                                    MD5:A572EEF80F2EBFD7B8DDC91032F2D2C7
                                                                    SHA1:C51C33A132B1813DFDF5ABC272A1FA6402FACF80
                                                                    SHA-256:2DD0CF733C871DD0CE1586602414A1332771FF4B66B1F82B1F6B13D6C9E9EBD2
                                                                    SHA-512:EF7AD07F7B5DB748DE3D2CE6621AE8DCC7A253160080D1DBFF43059449171F3CBDFFC9FF199D1986412CCCA7999B1D0C35AD8C2729B54B10213A955DF98FF32B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d...L........X....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 37 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3845
                                                                    Entropy (8bit):7.914261998458146
                                                                    Encrypted:false
                                                                    SSDEEP:96:Q+jHTFDx6B+cxAuDawsS48Oly5vGVPmhb5EQ:Q+BIB+FuDtOeGVOAQ
                                                                    MD5:D7FB7777B9C8570E409BD52D3BF2BEBE
                                                                    SHA1:F1538BBE61FC137FC418A85F43AC3EA318257E66
                                                                    SHA-256:50C0B0786CD2E7E40134C89B1D68A1D127895AD5E0616BE249AFEEADD7379658
                                                                    SHA-512:975FD26713E367CA6EAEFEC1174AAF9D04458B26DDF6A289583D92A8C2373B8F2ABAAD4408449168B0C0D1C464667216DB740B079959906AFA9DFDC46DF9699E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...%..._......E......IDATx..Z.k\U.?..s?.N.t.1.i(..Tj5.E*...........vQ....(...fc...[K.A*..j1.i.L.....{.............|.KKK...A.h.].....Z.G....<7...GI....~..7.i.jmmm~~~||<M.(.8.B..Y...:.s|(.".s.1..0.)eQ....o..J)P.R....Q.mnn..P.....8.m..Zk)%(.1.K.R...v...*..eY`..,..4m....WJqz...i....<....q....(@.:.SY.._.qJJ6...M..Z..A3..)%>gY...A . mk..4.~.4.,+......PJ.f...........G.....%UI)...z...'..48F..iq.4. ......B...zt...a.C=.W+...D...B$IR:...?...j0K.._xHQ..i.)6.Ah.n...0,.U..D.xt..t,.3)VJ.$...RJkm.f..CCC.v;.C....5.08..I3....>.[..!mY...8.Sy.onnv...z..\...=.BD...>cO...$I.R...pS2..... ..$.>......0..m..p..I..q.;...RJ.a.].`.ai..D'.b%I.......E.nH.$..J..e..7.....MLL.....h... ".r.a!D..W.^]^^&G........Z...j.*!.*.q.....<...4......{...B.q<22...,..<.y.V.I..R&...E.".@.4M.q:....I7.a....!..e...V.. @Q........].D*A...z...iY>..F..$....Y.U...#.(.bss..;.........(..j.zhx.*..!.0.......or.,,,...Z.^.Wr.U..9..5..|.m.i....I..?~...#..y~..1.,.r.....5..X..!&..Rn.m[Jy....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 71, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6635
                                                                    Entropy (8bit):7.952559138824132
                                                                    Encrypted:false
                                                                    SSDEEP:96:+mhxWx8qJNBwlK3AUpsz2cWGN9M19awzoD+4AcCLL8kRb2DijY1xianCe:LQrylKPpsq4N9rwg+4AcCPhb286xIe
                                                                    MD5:02988C5BCA1F5FE10F531474F5FD473E
                                                                    SHA1:5B354A4FAB98B3443E3A69FF92D7A641CE6EF785
                                                                    SHA-256:504E8AFF42B39789AD488E364434D2A7BB890C96DD5A0BE4AF7E2C16D982C012
                                                                    SHA-512:82FEE427108134DBD2F48F35415445B6973241031174841721D327EED9E97885DBF0C1F3A6B0399B9E0B8C67B11F0CEDD810571E2F66B9C0B46F93488FB6F0BC
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d...G.....~.u.....IDATx..\yTT...o.2;.........C5...-Zb.5q..J.I.5iMc.sr.=..Qc.MRc.E..h".(Q....(".,2.cX..f...o.......h...s.o.{....|.;..(.o"..-JHHx.W..U?........o.9>>^..M.>]...i=.B.;.l6....N.>.r..z..1c&L.`4........`-X.`...........@...j4.q...1C.V..>.r.`.:th...........<...q.....+**j...'O6.L.{..P......1c.tvv>....E.... ..A.d2Q.=...l..3g...*..^.-_.....++...`0.q. .. ...A.|>.R........{...;..$_...~.e...4.N......EQ.E.L.......M&..T*..EQ.5k............|..vuu..5..t.......\......(........%..zzz.f.......B...&.))).G.a|...-[.v....&..[ZZ....T...q\ ........ ..nA....g...F#.....Jemm...........*_........dgg.<o0......hnn....j..E.<..j.B>..j....K..\.u.....a.i.(FEE.}..[.`p.A0..*weVOO......X..y..(!444..N.Ry<...%..R..E...7;;;++k...g.~......z..AX,............../www..+...6k..........A&......!..~...=`.n...B..(.r8....~....uzz..O>...o4.]....q:.......\....:u....SRR ....<..W`....L&c.F&..l....s..UWW..1...b...$I......%&&.....~.....4.. .)))2..b......l.0...w.q<.GDD@
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 75, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7243
                                                                    Entropy (8bit):7.952269959988159
                                                                    Encrypted:false
                                                                    SSDEEP:192:K6pU4q7ohD5+/ctnkgz7hUSqDZjnogf1/vUgyRrt:K6pUj7oBt1z9U/DZ7vf9vWrt
                                                                    MD5:E00012F407DE3F7F078B1779747C32D8
                                                                    SHA1:9DCC04DA295F097CCFA7910F6FDB18CB20F9F947
                                                                    SHA-256:1A7E0BADEC60F7EC9980C16B14884DED0E635F1DC47B2221BDE38E7FDCC908B4
                                                                    SHA-512:667B0CA491B0C07A21D40830C2F57C1FBF672168FC453C1FF50C921124861AB774AC7128B1F714299B43BCF476AE3E7D2BB41B622AF4EB4BE0FFBDAF9E91DC85
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d...K......z......IDATx..[y\Sg.~o..-...(8u.GeF;....P....V~.P...#.j.E.".V....m.A.D\p. .u)..(1..H.B.....q&.\.m.uk.....&...=.y..@.4.....`(((8{.l.=?..._p..3..W.NgII.#G.z=..../d2.....:...H.<q.DII.{.D"...&..n..u+;;.{..Ou..3XUUUyyy555.....$.."....455......??.'...............%..i..(..(. X,.EQl6....S.N;v..r.Ox...X...yyyeee.!.@.v..8EQ4M.X....}..w.G.^.x..^.....h,,,,..v8.".. ...I..P.!...)..EQ.!6.}.........'....XV....G...h4b...A...#.....i..>%..b.(.....].......:y.dnnncc.P(.p8.!..^.\.....r)..$.b......lvss3..=x...O..o........k..x<...).!......./..@ap....u.w..[.n....~.`].~}......l6......&../.@a"......Y,................K.R...={..r..|&L.!.[....I.....$.]..|..-[...<..~.7.VsssIIIiiiKK....EQn.....S;..".o.4..#.S....b.Xf.Y....?22......f.........z.P.+...M...+..l.;..!..,|.....}@.R...#G.......+....:w.\^^...0...L.<. .h.:.p8.A.'b...p8\.........._ff&.Sl.n...";;....B.....3.M.l6...G..I..r@..r..X..Gp)x.x......C..)))....YP..|.2....x.8x..@..&.3.l6.N|..)....Y.D.x6...vmm
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 19 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1460
                                                                    Entropy (8bit):7.708947325458364
                                                                    Encrypted:false
                                                                    SSDEEP:24:jQSG/6U8oX0okEdS/OayVOTRykQFVCNydpusrjtm74ZOQid9czNGLgNSff:jQR/6U8C0qdS/OanTRkfuKjMEZy9CGCM
                                                                    MD5:E72E34E883C0533441C4EDA0643B7CEE
                                                                    SHA1:454D760C4D19500BABB558A332DC781AE6726CF1
                                                                    SHA-256:E9AA9FD61791603F3AE60EDA38EDBEA1EAF8682EC6915DAD4AF918EE400A56B4
                                                                    SHA-512:26E5DFC0528BB9DFA831B12EE77C2CF0DAC452B28F640F3C46E54059E3BC93EED9E84CC27AF0B6C924C469DCD8E2F0F96CB2F13F24566554AA037C56537B6077
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......2.....1.w.....pHYs................ cHRM..z%..............u0...`..:....o._.F...:IDATx...KSa....{.3.\.C...&..MP.Z4.P...@(../......B.B.$.0B...j.y.....KF..Q'j...1..<.3...3..t.{../.s..}....b.!.O......{......+.d..8..I.48(l?.(..o.......f...&A.....t...\.~.l6..........%Iz..)...!.. .4M#.dY...f.......MMM4Mc.............7n,--...,//...!.q.$I...$.a.Dbll......|........2.s.....m.e!..!.0.L.x.!.......p.@0.,--..}...g.. ..x.a.s..Q.E...i.......p..S..V.N.$...........8Q.%IRUuss.d2.\....g....W.%...w...kaa!.....cyyyee..........E1..:......i.n..4.v..nwcc#..BH.d*:. x..4-.a4.....`........8......^.8??.^Z__........l.h........'..4..xOOO..G.......a}iww......../..Bhee......;...(.R'>{..$I..I.p.7.. .R$EQ.....MLL.?..... 5M.D".Hd||....."=../^...>......,...2D[[.......EQU...Q.4.L...l6...[,.\.M.S.$Y......3..$.....$./j.d8...~.N@.b1..4MK_........r..W....A.DQ....$...}{..M".X\\..!]......F..>}......CCCyyy....r..9#IR0..("........|'.,..B..355.....x<N.$..<.ONN...EQO.[.FFF..x.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 19 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1458
                                                                    Entropy (8bit):7.726635228226075
                                                                    Encrypted:false
                                                                    SSDEEP:24:jQSG/6YvoiqDB71M9+C8Y8c2LT06VedCkbfDWA3euNQqpHaufKLkIN4d/9J:jQR/6NioB71M9TJV2M6VedhrCA3dHBK0
                                                                    MD5:8C18DF3BB7F19BB8E42560B2E73DBD3E
                                                                    SHA1:BBC1B3977ABDF584A0AED98C4BC55FFE8E7EE93B
                                                                    SHA-256:B984A0DB37CEA2C34909927956CD537D3FD7A1742DFAD1C6D65412C7DD3AE619
                                                                    SHA-512:CAA2B5E285893D17C996E25196A428966F445030812EECF0DE2D03A7C4C870BA55D5DE29487226D3E175F32004681859D7DE6BD81B0C81B07E993FA26323B024
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......2.....1.w.....pHYs................ cHRM..z%..............u0...`..:....o._.F...8IDATx..[h.~..O.M.f...+v...6...]U.D.@|.qS...>...E......A. ...=.>...MQ.C.Q.C...LS.6.M..i....H....m.O...O~9.w9.C..Ji..L&eY&...7SSS....O..iz..V!UU.E1..=}.4.L.r9.0X..E.P(....;v..p. 5M..........b....MMM..i...x.T.0.4....\.......2.H$..<HQ.B. .....i.8n.......W .....$.........8.|...$I...B..:.N.00.C....p8...s..)..Y....{..5.....x.E.u. ...y.f..UU..E..s...Vx>./.J.....P..t..i..%.2....D....A.n....+.immmhh@....0.....K.....~.$..z.....o....Q.e.b`...I..k...4..8.W... EQ....h...@Q.A..B...$-...[.v...L.P..u]w...A..~..}...D&......w..]..z...W.\.q.B.........*$.l...3.....s....+o`TM...CCC...........r.p..E..DQ.i.e.N....;v.{.N....f..V+..G....b.|>...^...$I........{..Z...b...|,..w...`y..B...\.x....,.:..:..0....P(H.d%.V.:..(n.. ..H.a....\.W.I....6.M...H. ......%..9.K&..-A.Hr.7??..:EQ>.....V...;.....x.....:.L.R.P(...,.a.:....p..p.......l__.i..$.A~....v..n.$UU..TU..'......&..k"S...'....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 107, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9430
                                                                    Entropy (8bit):7.9510686797371735
                                                                    Encrypted:false
                                                                    SSDEEP:192:/SDS0tKg9E05TKt46JKw0Ykdz8Zdm3jP0xXOe9dB:qJXE05+tlJtXZdm3jPeXL9dB
                                                                    MD5:D936DB1478DF488FB75D78D9B53F54BE
                                                                    SHA1:49A98587E18D0EDA034F61F2FA415899E20E17AB
                                                                    SHA-256:5E71ECB9C47A18699C88EC5982F126DC0C144B98E9281F45337D5664589ABB63
                                                                    SHA-512:117E887527FD8473AB01C5C834C723A56DC7E19CC8ABC9FE6999B2D698AEA7116F976F38FC5EED5EB87B9C656EC7B7361C4E0B6626D4794F773307CE931DA29C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H...k.....[.S.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 78, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9097
                                                                    Entropy (8bit):7.952854000455551
                                                                    Encrypted:false
                                                                    SSDEEP:192:dSDS0tKg9E05T8H4GNRY8GGMHrAMFCRqO0/8ntM4pV16M5c:cJXE05wrExFARa96c
                                                                    MD5:6901E72D4D2C2150E9AFB86C1917DDFE
                                                                    SHA1:FBC20224C81ECFEE2C1A593584939017B069E976
                                                                    SHA-256:4797D7045D9D1CA706B20A2E1E4AE31E172F16CFE7B96D557D74369482FFA761
                                                                    SHA-512:64997FDEEA23E7E2506FFA3E0657D088E8F85ABEBF4674BDACA1B714BD63D364FDB4481D76E02F69D095DB7144881498F4098EAD013C8F201361BBA054F259C8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H...N.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 86 x 84, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9344
                                                                    Entropy (8bit):7.9646936947306255
                                                                    Encrypted:false
                                                                    SSDEEP:192:sSDS0tKg9E05TB+NcYyGL/n26RAzT6geYcEZGzIK/17ywzidTyH:rJXE05l+3/L/nNmeYFGzIK/1GwedOH
                                                                    MD5:C7FF8AA706D77F738108C477C125DFDC
                                                                    SHA1:C9E0A98BDB90232D7228F80BF3FA449258474388
                                                                    SHA-256:3D825B2C4D2CD9CAC1DBAB4A775772C4A192312DAE75920434BCBE5312B74F27
                                                                    SHA-512:47C857C1BFCC33D08795DC83D60673BC22BA45E208E332D815B0F1931256D139EBE2E2329B534ED0909DB069029366D701C5E8AB1DE20719CE36D1F7C51F928B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...V...T.......W.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 95 x 118, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11156
                                                                    Entropy (8bit):7.958874528283969
                                                                    Encrypted:false
                                                                    SSDEEP:192:kSDS0tKg9E05TueEY96cklXiy0AAMhDNOTDUuhf+wcsy4iSQoGptE:jJXE05qe9tkJDhAhfpDimGI
                                                                    MD5:C0E5EFF14CC52E1ADB14753E76AD32FF
                                                                    SHA1:A38C05AB8C3F6155E61F0F4C55672D661AD8EB93
                                                                    SHA-256:A90907929D27E37BF4076EB0721937E9DBE546818DB41F25D71BB2C09D720362
                                                                    SHA-512:A5E3D97066395FBAA1F1F59D166003B371C917D5C4A45480E000D439E24A0F949B49E4B099E02AEE59A4D548414EE6E7332202127C4083CC7F4F324AA3014441
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..._...v.....!..\....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 93 x 92, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10248
                                                                    Entropy (8bit):7.957276642806602
                                                                    Encrypted:false
                                                                    SSDEEP:192:XSDS0tKg9E05ThEEs8a/wzM3inm8HENUdHFgIqeKYjAo5K3C+6:CJXE05eE1ze0jENGHFg35Yl5K3Cf
                                                                    MD5:C363E6C373A1E1D4239182684D34C80A
                                                                    SHA1:9E439AF06B2521826C9B50AAA661DE1DD79BB5E3
                                                                    SHA-256:89C56C6CC80E7FAA78F7D870BF8079F9E63333985DD248CB05CB6CE61C5342B5
                                                                    SHA-512:3A8961F16E3ECBEBF4B6277A937397484EE0B7C641F09277E520BFD579060CB7BEA6317CB81B9D15E8DF5833E2F1A389F9C8389DA5F4856D82979CE07BEC2B34
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...]...\......O.1....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 68 x 90, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9263
                                                                    Entropy (8bit):7.95400283053181
                                                                    Encrypted:false
                                                                    SSDEEP:192:jSDS0tKg9E05TGCiAShey8Tu9SmccE0RSkNK5TrjwXgiwQp:WJXE05KHAShey8Kom40RpIHUQiDp
                                                                    MD5:BB56CCB960ABD7B533698C5F157A3DFB
                                                                    SHA1:CA3F855A7760ABA5A53CC802FE24AB1D13F881B8
                                                                    SHA-256:82AE941FCE7D1DBA0A9736DFBFD5D250307CE9A2A19FF3345F0E7148C0E4B3C5
                                                                    SHA-512:89AB7B9F8386ACD5963627A43ED8142B37D6CBD0F52B55D6019A6362746851D2CD51DE47674D623F5967ED55F9F4BAF2B6D8417568CEEFA75CF90B5DB594C8EC
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...D...Z.......g.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 97 x 112, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10609
                                                                    Entropy (8bit):7.967591358500765
                                                                    Encrypted:false
                                                                    SSDEEP:192:47SDS0tKg9E05T1ClQ82XG+KE1SxOvSGjZSk4ZBdsUopbaN4co:4uJXE05UlxXPE1SAvjj7k/sUo82co
                                                                    MD5:82DB748E07764F2A2BCCB713EBEDD613
                                                                    SHA1:00E6B7BCD84040B5490E2E731F7F023E17C1A330
                                                                    SHA-256:814B3B526EC3B4F1B53348DA1B65779565FA0AC2AB321489E8D00D9201DD8D2C
                                                                    SHA-512:4F17E70FABB871B30E06E424DDAD73896A8B4C42C58733323798F8B9A0DC4EA01E2F2CF044B2FE1D227AD104CE8D87FBA2C9958AFCBC16CC4A02360E9B01BAA2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...a...p............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 93 x 96, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10399
                                                                    Entropy (8bit):7.964632493785357
                                                                    Encrypted:false
                                                                    SSDEEP:192:9SDS0tKg9E05TUeYkam/TUB5RFe8rI/lFe+fIGd78wVmg1L:8JXE05x/wTRFeXe+fIGd78w42L
                                                                    MD5:3418F4B9666A23C8B08EF1795F53B61E
                                                                    SHA1:F0AEA2E52368E9479F3DC7515C2FD0C90F1E864F
                                                                    SHA-256:CDE8A4B4ADBD61C30550B4F254A1C71C3DB594E10CEEC3AD611705981D557374
                                                                    SHA-512:D9FDCE00216E9E1A4458B68B9786946306C49CC0FE5EAA17277B1CE9B533B8C51EE8D9E138CAE5F92F1900937898955D4181B7E3A18D6FBBC62F5E49FF4B1DFB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...]...`.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 32 x 39, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4788
                                                                    Entropy (8bit):7.918190901822983
                                                                    Encrypted:false
                                                                    SSDEEP:96:iSDZ/I09Da01l+gmkyTt6Hk8nTaQU/qOkXX83jhOFkcK4R:iSDS0tKg9E05TDOCX8zhmkcNR
                                                                    MD5:91CC3F39F0DB96E2BEAF97E9DF8F1CA2
                                                                    SHA1:466A02D9FA6AF66E73F3EFB50F43B7E3BA389268
                                                                    SHA-256:6CD821443D58134D525CF2F001411732F5F3069FA350CC45DC095D0E879B55BE
                                                                    SHA-512:62086733B20EDBDECCC6BBEE7029301135BF435A1FA8E31C9C838E77A84768D5EF911B7404B0C126BB9C8DCE3D75E9E45A29A6AB229DEB08118EFAC1EF2FF3D8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR... ...'.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 63 x 51, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7059
                                                                    Entropy (8bit):7.938374809849407
                                                                    Encrypted:false
                                                                    SSDEEP:192:dSDS0tKg9E05TmRuNIM1VA0zxGCdJCnIY/:cJXE05qQIMtzAC7CnI2
                                                                    MD5:A349174DC91677EE1B9B258A9AFD4CE8
                                                                    SHA1:7577D91457D75F74BD8773E98AFE82E8EE4D0FE2
                                                                    SHA-256:0ADDCF34A8CB66CDCB2F57F026A206207960A0B12587A8BC9ED49B38AC5317F0
                                                                    SHA-512:431D40A09AEDDE36C268ADB5E1219F9A43DED691EC79CE0695C65B8C008EA24AFACCA9EF2EA0612556A6F5031593D583C0755B5A77F73AFFC6A6B9D0CF9077A2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...?...3.......G.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 32 x 68, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6449
                                                                    Entropy (8bit):7.929173942283639
                                                                    Encrypted:false
                                                                    SSDEEP:192:SSDS0tKg9E05TG8YfDJXyP90m/P1m7AGLg3d8ug:tJXE05kDY70/Lg33g
                                                                    MD5:E6C3E39F08F7F0B9572A1C70085D69D3
                                                                    SHA1:7F82B9EF07EC0C527B8008D5BAD5BCA5C6A4C471
                                                                    SHA-256:83E9204C53BAA5674EE49A1DDBE9642739FD7CEB0E61C82CDDE227BDE5D571A7
                                                                    SHA-512:3B856A9B59A8896ED944CA055D4619043E87FBCB1722D6D05F6BF6A91C359D6A5B9AFA3F5D84D61B6FE16BCCE5B20142CB255A02618C1DADEC2073E14C0A321C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR... ...D.....o}......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 52, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6776
                                                                    Entropy (8bit):7.93477118375142
                                                                    Encrypted:false
                                                                    SSDEEP:192:QSDS0tKg9E05Tqs7ARU36nt8phdJhCGKsL:3JXE05ss6t2sy
                                                                    MD5:164C99CF249BDFE4CCD121567895C4CB
                                                                    SHA1:A28F10C3D0A7DCE16FECB64A26D2CA0A95E6AC8C
                                                                    SHA-256:5F35424E2312EFB9020B03CF1235B18F01A900961BE1EBDF5EECBFDAC24451FB
                                                                    SHA-512:73CE419A5FAFB86CFB28BD473BC645AF7C64FE5BE1EA8CA406ED38D548E111A0C65B421AC7DB914932587C4AA98DC2A90D51ADA01981FA5A457058E4516BF044
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;...4........1....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 32 x 68, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6334
                                                                    Entropy (8bit):7.928619040639659
                                                                    Encrypted:false
                                                                    SSDEEP:192:SSDS0tKg9E05T1hOZHoyE5TiyCobJJkmBK+2:tJXE05JhOZOZtZlDBp2
                                                                    MD5:4555BF83139C9EB508A58375FDDC6713
                                                                    SHA1:4C9132DE792A308932160473D19BFEAC56C365A4
                                                                    SHA-256:08287835DCE324BD91656E67315B1C4DF66BDB2FC54F47B71982E633717FFC22
                                                                    SHA-512:09239DA6E65C474064596FE69BFBFF0A5094632B48AF35B224D8CAD474790765B4EDDC23491CEA240BBC642E73AFD4E3200DEAC128BA859FDFE5DD6C4EBB2C34
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR... ...D.....o}......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 61, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6929
                                                                    Entropy (8bit):7.933977422887152
                                                                    Encrypted:false
                                                                    SSDEEP:192:OSDS0tKg9E05TGnAlk+I2DA0hxSvTXpesJJ3:xJXE05HkL2ZPSrXUO3
                                                                    MD5:94CF0C903BF62DA3F3352C43C309ECD9
                                                                    SHA1:F2690462117FB3D22E63D4EEBAA5CEC31B8C347E
                                                                    SHA-256:7F834D827353DA786FC6E19511FAC3E338E76B3A7B676A8A650CE5891D0E7907
                                                                    SHA-512:F97CFC7A8438D21E0E056F5A3CCE2BA7CE0680FF76AB32FCF053B19EA1D86A17D47BF4F8B117AC33472E852CA54D0EBC87173CBD7B295DB635B4290EDEB22414
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;...=.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 78, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5849
                                                                    Entropy (8bit):7.92771807705265
                                                                    Encrypted:false
                                                                    SSDEEP:96:8SDZ/I09Da01l+gmkyTt6Hk8nTb/At3QfknIfFSFpsoyf5P7B9s1YPtfbd:8SDS0tKg9E05TktA8nIfFeZi1H8ubd
                                                                    MD5:DC664711865B2990F2E94584C803D20E
                                                                    SHA1:12AA977421BE75AE4A1170543EE95AF18DD51282
                                                                    SHA-256:10705BAA3AA9D93126E1FA7E1B29C32A6922FE9150FA340434D10E35610A42BA
                                                                    SHA-512:18F7A5E78C7D6826BD3F46381387ADAB8B98374E8F0908AAD9E4E5EF0A8AD9B1E3FBDEB2A01FE71F2AFF6CE3037DEA7DBBA762ADF8B2DF8140DD018A79F03944
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...-...N.....;..9....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 55, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7506
                                                                    Entropy (8bit):7.94314375389307
                                                                    Encrypted:false
                                                                    SSDEEP:192:ASDS0tKg9E05TBuX+URVRoHixI8JwbUEa7yyI8LA:nJXE05t6TJ6YmyFA
                                                                    MD5:F91A695FCA2A98900B09091E4C87A3FB
                                                                    SHA1:8C3459D385589AF62B1757CC3D028822E1085EE4
                                                                    SHA-256:1DBAEBA47EB8E50576FE8261F8E8FC07999D8CACB2A953030951312B2A8C7D28
                                                                    SHA-512:F49DC8BE384D69D5AEE766B0CCE93875AB583ABAEBA5F3E413B34DD2AA9AA1F847F1638D5313FFA934FE92C4B341887CAC4A8DD93C3DDCAA3F34E6DCAAA569D0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...7.....>2......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 77, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7221
                                                                    Entropy (8bit):7.938423407456837
                                                                    Encrypted:false
                                                                    SSDEEP:192:ISDS0tKg9E05TB3K6YThYuluRqyOlmQTPTAby9A:PJXE05IThluAF7TEmO
                                                                    MD5:02EF1509DA83F29E093CE038E6EB9085
                                                                    SHA1:9BA720128432CB3ED3012A2003150919E08EC8F7
                                                                    SHA-256:EA93DA65971DA53286A4FCB92EF9B59F67DF13E90EFCE091618DCCEA0C59572F
                                                                    SHA-512:B79B80E475191811782D46741C74D7F077E9985D246C284501D9133C69105ADA6EAFDF9CCB1D2550A1E2D4606B3AB945455904D9F95A7A9665971A1CB94FB80C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...M.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 67, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7068
                                                                    Entropy (8bit):7.935085442092245
                                                                    Encrypted:false
                                                                    SSDEEP:192:JSDS0tKg9E05TCgH2zpFFx9AXM+Db3GnLnuarTqm:wJXE05x6pFFx9AXM+DbWnbuw
                                                                    MD5:6713A871BAA3A5A9A3F8C29C543C73B7
                                                                    SHA1:99C122227880D7A76E5B81D6E654FD2BFBCAC2D7
                                                                    SHA-256:868EAB7C2EB751C8482654573872E3023A3B1BFDE53E1B87B0E3385D9B00E998
                                                                    SHA-512:75DD7F4172893A606235A204F7B3F1780A7CE2955A2F063D3FD5CAAA8562B062D99079A2211308BC6772522DA7248D1F04C8C6D93C270451FCB25B2753616E15
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...C........`....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 35 x 92, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6665
                                                                    Entropy (8bit):7.9322138237740685
                                                                    Encrypted:false
                                                                    SSDEEP:192:ZSDS0tKg9E05TB79gXvSLByH4zvscpLW1f9agS9L:AJXE05N79WvkyH4zpLW1QgSd
                                                                    MD5:8322BF12E8C0AC138565FF8B9F6238E6
                                                                    SHA1:393C53D5FDCE2080D0A46C1FB65E754789B528DC
                                                                    SHA-256:96C0008735439066F90320954FCF0C60327BBC2A4A9150E129894EA139845AA9
                                                                    SHA-512:74DC5E21ACECBBBB365A4A61988F81A9C2B152C6298C118B4D7798CA6A6373B42D179642AE0E29C9807BCBBAC73BDC0C435065C51C6B5DB5C4575ACE5198F268
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...#...\.....k......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 13 x 100, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5305
                                                                    Entropy (8bit):7.907568749941229
                                                                    Encrypted:false
                                                                    SSDEEP:96:QSDZ/I09Da01l+gmkyTt6Hk8nTzU40C/xf1oHsk0LI56rHF:QSDS0tKg9E05T46ps4I56rHF
                                                                    MD5:4B95CCB24C2199D47D7364FB31CE7300
                                                                    SHA1:A25A7BC165298270A8730FE5A51A318F4886580A
                                                                    SHA-256:A7B79CD3F23103E333F41BB7D6E05CB5CE0D4DF7C4A1630203F1DECFB539CD47
                                                                    SHA-512:9002C2E1E52FE35EFB91A3A900CAF26009C3E51C21DFF3EA77147AC42F13DC252FD7B40B0A08A4357DC4F4D4F3FBC03F340B289A82AECADE34C14E92EDCA725E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......d......r-.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5925
                                                                    Entropy (8bit):7.932937430769716
                                                                    Encrypted:false
                                                                    SSDEEP:96:sSDZ/I09Da01l+gmkyTt6Hk8nTbM+9d4bUHPZ6dCcZ1p7F3a4/FcYGPMVlfeT:sSDS0tKg9E05TQ+yAMMcZTonMnfG
                                                                    MD5:CDAA43740B673DB472187A167067AEAE
                                                                    SHA1:EA16093DDDA9976838E55DDDAAF8D6B6F8C322C7
                                                                    SHA-256:0910DA9B196F64DE62482CE2FC2C443F39A720C3C51D0A55C0F074251829D76E
                                                                    SHA-512:A66B2AC037DFC60E7049580D3637DC8C920AAEC5EF9584EDA19C33422EAB6828DF3A456F6350C1E0626FF0E09C1B011A23B5C3B21FB272282E532BA6EEB1CF79
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...A......"P:....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 30 x 100, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5836
                                                                    Entropy (8bit):7.927146646108366
                                                                    Encrypted:false
                                                                    SSDEEP:96:ZSDZ/I09Da01l+gmkyTt6Hk8nTfqPjDAbb/88C9vLBINKNaOX49lf18qgDt6/:ZSDS0tKg9E05TfUjDAbT88SLEG4rf18E
                                                                    MD5:68B6177284F99568D7DF6FBB1624668C
                                                                    SHA1:9C857BD8D08FAD5F63DD7B94BE810E5B033F0C8A
                                                                    SHA-256:47A7ACA95F8DF5D42EC4246E99736DA2FF568F53A093CA43565E6D5DD6CA28F5
                                                                    SHA-512:92DC1344ADF74EDBBF1B17AA4C228C409944554543CDA12931B6F5210C843BC722CFA80DCC5DD70191A484301455B8EA5A312D6B67464EDE6D48BE3C1AA5A36C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......d........R....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 56 x 70, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5827
                                                                    Entropy (8bit):7.92397216297304
                                                                    Encrypted:false
                                                                    SSDEEP:96:dSDZ/I09Da01l+gmkyTt6Hk8nTSpbOQ9u5TMdwRbQ3ntfaoQOCiAWcr7E9bF:dSDS0tKg9E05TiwM8WntfaoTAWGYJF
                                                                    MD5:10D8728C14CC8E30AA094EC00632E983
                                                                    SHA1:BC5F8390ACD7F482290052380BA7550EB6D2B336
                                                                    SHA-256:6ED144CCC80466095234ADE67A24892BBD04C6119C6DE4BB78A0215FBD7FA711
                                                                    SHA-512:74479DE98ADADAFE180EAE07C8585234338D1A00D402A2B19E28B52B81F43BB0C89063AFB5A76D1CB22A18940C9F9AE61B71038913665CA973D9E8DECC56806E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...8...F.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 29 x 100, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6016
                                                                    Entropy (8bit):7.924138202778721
                                                                    Encrypted:false
                                                                    SSDEEP:96:ASDZ/I09Da01l+gmkyTt6Hk8nTbRtYbQIhYX6PJQM0Ucy3eyjwTWU+qwQI0B266J:ASDS0tKg9E05TEbRyqZ0Nyuyyb+tn0Jo
                                                                    MD5:C38F997DC2F57EE58BAA078B87131A84
                                                                    SHA1:AF506FE158B5F0996288550378A24CF3960FF78D
                                                                    SHA-256:55DF3800A1AA451086A394872592C504F67648ED758F8332D0823A2ACD352D08
                                                                    SHA-512:046F72D1191A634F09E61B414221A102985ED22F85D4789C31E3E21151A2056061441F551BF6422879E2F797FD9336FE8B253AD070E0AE7303FE7CE383F7E3EA
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......d.......Q....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 24 x 70, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4637
                                                                    Entropy (8bit):7.911660612780024
                                                                    Encrypted:false
                                                                    SSDEEP:96:ASDZ/I09Da01l+gmkyTt6Hk8nTUgTliC3maScVHPkyD:ASDS0tKg9E05TniChXvkyD
                                                                    MD5:4A36901CDD1626F647A306B2262BF860
                                                                    SHA1:BCD9060EB7002FC2382D8597EBEAA2EA3CE3CD09
                                                                    SHA-256:804E112F83676627AD161E21917C959B727DAA177079BD5A33DDF6CAA48DE577
                                                                    SHA-512:40B69D10EBDD2FB77ADE6F450B60FFF52095E8BDF567C44DEAA4ECE37723CD42E20AFA75C9A68E1FDE72DD1A23F9B370337209A918085811312F9B5DDEF2955F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......F.....Y..(....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 24, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4663
                                                                    Entropy (8bit):7.9028411723917165
                                                                    Encrypted:false
                                                                    SSDEEP:96:5SDZ/I09Da01l+gmkyTt6Hk8nTGWs8aaSP/Ptge1k+he:5SDS0tKg9E05TGDee1Fs
                                                                    MD5:1A74F71FE87D1100601A520244CFE495
                                                                    SHA1:EA9C238A52CB0D40BD2B1DC7BC410D8068BCCD2B
                                                                    SHA-256:76F4633662B3B3BA7379466196B5F02C75CA440CFA9852E458D5529F7880785F
                                                                    SHA-512:E36E493CE2E46C31FCE3247C26E87D7CB6C43FD9987F7EBBEFBA51D040E74E0CA332A3AEB9CD3E365155C82956A755B7A7A55C9A638D43A4F687C0ED2C67719F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H...........,.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 53 x 53, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5176
                                                                    Entropy (8bit):7.903338129336946
                                                                    Encrypted:false
                                                                    SSDEEP:96:4SDZ/I09Da01l+gmkyTt6Hk8nTxCQoEwJpqQ3V+E0Ff76zVs:4SDS0tKg9E05Ty7JQnf76y
                                                                    MD5:7E813017E45C3799004728DB7AF24D0D
                                                                    SHA1:67B77CB44F0730E6A73254D0E358E8B0DEF1BA7F
                                                                    SHA-256:058085B55EF28BCF2F9B15526CD6B1C408AA8FC4CBF4585F5B9AEF8603A12EE1
                                                                    SHA-512:698CCDC395F006CDFF739E6C7A7EC40C8B3C4BDDAD8866444D35A6B808FB811107ECB34D2E72072DEB1B57DDE3D3DE2B98CDE66920E0F61B862ED6470A0CC385
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...5...5.....n.4'....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 21, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4875
                                                                    Entropy (8bit):7.903856672375691
                                                                    Encrypted:false
                                                                    SSDEEP:96:TSDZ/I09Da01l+gmkyTt6Hk8nTujymRV5w9QQalPaln53:TSDS0tKg9E05TWymRVK9Ss53
                                                                    MD5:7D70FCA84DC55C53C2166ACD21E27097
                                                                    SHA1:9C83B9299A0976F0C1AAE8F83531143877FABCE6
                                                                    SHA-256:BCB9AE0B3575CD4EDA313A9664C86F1993C9392FEFFF8220AD6B42401EC3A9F1
                                                                    SHA-512:A153420D1D41CCC10A75AF427BC3BC3476B179832C0BBE05C7FA30ADBD417FB2930A5C1413E622D7E0502B1E09CD1A25B3540E80B9DE832D7581A714C013D4C8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H.........j.?9....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5090
                                                                    Entropy (8bit):7.907419806131322
                                                                    Encrypted:false
                                                                    SSDEEP:96:7SDZ/I09Da01l+gmkyTt6Hk8nTltFeHgyLrjua0g6U/EuU:7SDS0tKg9E05T3cZXSwFU
                                                                    MD5:2149652690BB24E2FD5F13C275EC81D9
                                                                    SHA1:2506DE9F2FAB6B4A0D73D1750477D1FBF3A75DDA
                                                                    SHA-256:1577869F1D1038CB390B7C7D5AB230DCA87317EB037E4BA0B5C678E45B89B3BB
                                                                    SHA-512:B817FE1A16FADEB92C24A2FF5E7368F8BA9DBAC5F549ED05DB4B3B2B195D3A77C50D85A7B31E990A4339D9EA1F781CB3DEDFEB94731666B0433504D79F838A05
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...-...?......f.]....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 62 x 66, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5858
                                                                    Entropy (8bit):7.929596886062581
                                                                    Encrypted:false
                                                                    SSDEEP:96:FSDZ/I09Da01l+gmkyTt6Hk8nTbSZgcQ7q8tgXVm1lwuBHZxx+MJX5H:FSDS0tKg9E05TGgcQhgXGHZxxFX1
                                                                    MD5:926E2A6099A25588BE5F5186B8D75956
                                                                    SHA1:CF822C94BAC8355145429C3A6C0A782F336F8751
                                                                    SHA-256:82D67166DB339868CB3D118EEFE77C9B819866C6A3DA8ACE9202024F5C5DEBA3
                                                                    SHA-512:AF007E49CFAB8D4D7DA5D7565D65B111B6777495B8FC8EB34B7CD4FEC0060E50BCAD654D7E035A5370D505095838D0A7746265AA0BF510026E5C0576A59445B4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...>...B......C.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 46 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6860
                                                                    Entropy (8bit):7.933012182857621
                                                                    Encrypted:false
                                                                    SSDEEP:96:JSDZ/I09Da01l+gmkyTt6Hk8nT7pYRZO7T53VUWELS+DP8Hi70eJ+kwN:JSDS0tKg9E05T57UWuciw20
                                                                    MD5:27D44BA4639D9A038CB31050BAA73431
                                                                    SHA1:673C40B88097C2F2A6E7CAEDDA90333470778307
                                                                    SHA-256:3496F388536E768F871B6A61A05E2F71C71562CBEECADB19631ABC557A846214
                                                                    SHA-512:9AB5A2ABD0C7A64F99A75FF06CC5768DE73051677252657828F274191524909DB314B3AFDB7C6E0B303F1E4570A4E971B9C6BF21C6C6FDD9CFB50D31198F33F2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR......._.......b.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 140 x 57, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7401
                                                                    Entropy (8bit):7.932310727891786
                                                                    Encrypted:false
                                                                    SSDEEP:192:lSDS0tKg9E05TYccqoBw8N4Q3JqdeeWMpk6/:EJXE058ccqoRKQLfMZ/
                                                                    MD5:F915EE94343376387EADC5FD2E22F0B1
                                                                    SHA1:595B5A008B81A4ED5F3C5F950E2FB79F9C88E4DE
                                                                    SHA-256:B90B1734F09693A8FB201C93FC44F703DB73CB709978A6661A5D82F488AD2626
                                                                    SHA-512:9687E2A8A2BCCC5C875F45AC5875F3C66041709E97AE26689E24041E21E42E04F887881750E28B8CF1EB0D98485C3522A5E00838F7B41A4EE898AD4BF4687E0E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......9.....k.T.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 720 x 75, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):49937
                                                                    Entropy (8bit):6.735618918895504
                                                                    Encrypted:false
                                                                    SSDEEP:768:6PxEGhYqqZlV7UJPwkBT6orPzUy5VGXE5zn6EeyFP:6gV7UJX6YbUUG05T6Ee4P
                                                                    MD5:B64E0B990367E1FF0916DD8F5450E1E4
                                                                    SHA1:31E8116C0A33B2AD53F675D3D5797155137DC8AD
                                                                    SHA-256:A9197AC3BF8A0716CFB9E6751AD6A23C220434DEAAA9B0A60CA096F109F51116
                                                                    SHA-512:3C6681782F3E908649A3CD5D40E29F28E3F82F57DBF4F744235C4A9CB6E6467904BACBD15892198EE2993E411DB52B1AB9B7C0B58F21472E099C2DA997832AA9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......K.......'b....sRGB.........pHYs.................tIME.....1"...I....tEXtFile Name.curtainold.png....<.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2009-09-08T13:56:30-05:00</xmp:CreateDate>. <xmp:ModifyDate>2015-06-28T22:49:34-05:00</xmp:ModifyDate>. <xmp:MetadataDate>2015-06-28T22:49:34-05:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:phot
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 46 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5062
                                                                    Entropy (8bit):7.9238806534962904
                                                                    Encrypted:false
                                                                    SSDEEP:96:wGESDZ/I09Da01l+gmkyTt6Hk8nTQbUBQSHtwUgwuYZgoMIP+cqHe:ySDS0tKg9E05TeEVHtRgwpMvcl
                                                                    MD5:BE5D0F0A0A63FA38958F67415F7B8718
                                                                    SHA1:42A2DD51792E4745916D3A88331F9EC63D2955A4
                                                                    SHA-256:227F9CD1622D8C9E881B4C937560503465400BC9C5C563629E6E2BA2CCA2FC49
                                                                    SHA-512:7683F4746818E512B1D96D4EE392C2F9C0FE4F707B413DF1706899BBEF7A07142B93F020725239CA916294550926A7B5BD90AA9F307ED6897C345C1BA35486FB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......?......Qm^....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 42 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4957
                                                                    Entropy (8bit):7.919537619584738
                                                                    Encrypted:false
                                                                    SSDEEP:96:m7SDZ/I09Da01l+gmkyTt6Hk8nTiYxJ7QkUPlnIjhZdpoGy5zC0/j:m7SDS0tKg9E05TXVUdnIjhTpuRBj
                                                                    MD5:DF10A41845682CA6B6075EEDFEF95049
                                                                    SHA1:3966445CF7ABCFAEBB8AF6AA8ECD98AAA85188A5
                                                                    SHA-256:396DF38EB3656204EB6E906BDA28E9B8D337ED4E59ED03A60633A45A5E5F96EF
                                                                    SHA-512:7449394243BDD42B2B64B8FD7285F46C195F6804168D89900CA56B2AB8F827BF6DD75C8BA4CC06E646B5775D310DC0E95564931389925D65BEE34FE2ADC5BD29
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...*...?........$....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 42 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4916
                                                                    Entropy (8bit):7.921613389869782
                                                                    Encrypted:false
                                                                    SSDEEP:96:m7SDZ/I09Da01l+gmkyTt6Hk8nToElT+K/+RSjs0QK+GlV:m7SDS0tKg9E05TocTPGfQflV
                                                                    MD5:144FDCC0F9140612D0FB99D1BBC32882
                                                                    SHA1:4CF985024782A87BBA87EE5767EE1D5B2FCF8EB7
                                                                    SHA-256:41218FA9B4D1715C36E70CAA8365097FFD04CAE3FA92D72F78CA8DEFA6C57CF7
                                                                    SHA-512:4045F6F621EF0FE47DBD7210D34322AE1CA1F8A6C0BF3A594D93B5CD8CEF26170EEC31D024FFE6A3BE22C708BFD0AD4E1E6CE5E6832672F6A9B31B23612878F4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...*...?........$....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 38, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5333
                                                                    Entropy (8bit):7.925769839934605
                                                                    Encrypted:false
                                                                    SSDEEP:96:HeSDZ/I09Da01l+gmkyTt6Hk8nTDcd1o93j9k1k/k5K1M3ZpE7DEnYrrcd:+SDS0tKg9E05TDcQh5uk/sVQDEnY/A
                                                                    MD5:05D079A0AB43B35265905815CF0AE3D1
                                                                    SHA1:ADAF25191EF9F20757242178087895CED52B01B7
                                                                    SHA-256:86507CB71E32A5241BB6B6076C397BC3844FE22A17EE67E016E9C9A5F67D52FA
                                                                    SHA-512:B79EB41A7AE3FA7776B79F4DD19AE3944C82AE842054E7E8CE91B407ECFE97BF6248CD9BE4B6A2E8B92AB23B857A07FA26720C3F13C87C0AFDD043CCBDFEF34A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...&......._k....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 113 x 90, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):21938
                                                                    Entropy (8bit):4.266272027451312
                                                                    Encrypted:false
                                                                    SSDEEP:192:bS9akdQ0oUxLry4FPzciqsCpw6KoQl3pCrMxyqOZ:O3dQ0oU5m41ciSwFoQmoxbU
                                                                    MD5:70EA5D5A1016B97B2DC66076FCC54500
                                                                    SHA1:C84699D29B0C1A7967FC811809AFDE887679E928
                                                                    SHA-256:F55B2619C9C22049C78E182057A9460305A01CFAA1A386096722839F7176B9C4
                                                                    SHA-512:F958958A18A2E14A406D8E8CF6CCB257A67CED816AE00B9070F414F4921243675A5DE6BD9531F14FE837D9A21711177BDBCA3F23FDFA89640FE3C51F208CD2E3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...q...Z......w.r....pHYs.................tIME...../.}r......tEXtFile Name.dancer.png..Q?..:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-01-13T14:37:55-06:00</xmp:CreateDate>. <xmp:ModifyDate>2016-01-13T14:46:51-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-01-13T14:46:51-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://ns.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 110, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):21520
                                                                    Entropy (8bit):4.1585888322630815
                                                                    Encrypted:false
                                                                    SSDEEP:192:XS/kdIBqlAOD0C8M5IZKYnDj9lSy5wyH9g934FVD:CsdIBw7DmtZLDhltJH9FJ
                                                                    MD5:583454F0A647720EC1B52D9907BFBB7A
                                                                    SHA1:918931EDA13009B63A78BF29B710A1C931F394CE
                                                                    SHA-256:EDC79433226DBC97A4E3936834C73DD42EDA0D3AA2CAC378F246F26E2A53E00E
                                                                    SHA-512:A69BB91DD9AEA3B55EB502A9CEC3D48729BD0E462A1BE20D5ABA9D8BE89B9D5B93D21CBB65D7709CC86013E47A96909D9B77A8B63AA34F2A3D6814580AFC3B18
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...n............pHYs.................tIME......7.:4.....tEXtFile Name.dancerL.png.P@...:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-01-13T14:39:12-06:00</xmp:CreateDate>. <xmp:ModifyDate>2016-01-13T15:07:51-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-01-13T15:07:51-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://ns
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 105 x 100, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):22976
                                                                    Entropy (8bit):4.407973294681629
                                                                    Encrypted:false
                                                                    SSDEEP:192:uSukdfxkFImt5UGmj/MyqCevZbwgQZ612zcr4vXlmlqdY8ajt:RFdfxkFICmjUyqCelwjZPzcEvVFOjt
                                                                    MD5:D94319A3698402B73B52BF0BB8B8A929
                                                                    SHA1:C72D94C4122DC5E9596DC26402CA5806D040E2D1
                                                                    SHA-256:B1457332E89BCBA82D3CE7813D306843776EC26F2E60D7C3137D7088A4B206C2
                                                                    SHA-512:4DC476FFCE69EC08FD2F0656BCA40DB229009FBC5B2D72A8F700A6C10217F033D48DE9A67B1318A9703EDE5E05FA9D3D425B192F672411CEC99379AC1522CE0B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...i...d......~......pHYs.................tIME.....06.:......tEXtFile Name.dancerLA.pngv....<.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-01-13T14:38:30-06:00</xmp:CreateDate>. <xmp:ModifyDate>2016-01-13T15:48:54-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-01-13T15:48:54-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://n
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):21104
                                                                    Entropy (8bit):4.052533779182933
                                                                    Encrypted:false
                                                                    SSDEEP:192:LSfDjkd1Gg8H3B7heTkHorDlov7z6hR087qtcSywPsIZXGXH:+f0d83BgIGDl+7zK087D6UINGXH
                                                                    MD5:808CC31BD29D390AA59565CACD82B602
                                                                    SHA1:44EFEF61F6DFDD94C6E5E470910E48B9114EADA1
                                                                    SHA-256:7E72109978EB0AFD96D8F41F470017838E12D55EA979E47C5B4D45A0C231BFB4
                                                                    SHA-512:E193DB2E3940CF950C41E53498D3EF8F6D0BD70B6D1541CE7CEE323A921BD5D9178828EF4F694CA71684DE537FA1A22325E4912296A187BBB3735E44DD0FF6C8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F..._......&.....pHYs.................tIME......8.\.#....tEXtFile Name.dancerR.pngg.iv..:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-01-13T14:40:20-06:00</xmp:CreateDate>. <xmp:ModifyDate>2016-01-13T15:15:52-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-01-13T15:15:52-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://ns
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 90, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):21396
                                                                    Entropy (8bit):4.063163246923564
                                                                    Encrypted:false
                                                                    SSDEEP:192:dSukdp3ixl1MeBzeeCASlPg7924vbrwZgkGLpIxQQmaivd1+U:cFdp3ixlr0flIdDrGGlIxncVEU
                                                                    MD5:7B2400C9CCB15C9447BAFD41CE38B617
                                                                    SHA1:64C9D0267FF2BBDAFDD7B196D1FBB22C3111752C
                                                                    SHA-256:176250F6FFD32AC834126CE7F1085734402CF59195FAD8BB42BA7391A00B2A49
                                                                    SHA-512:FEFC1D30F121FF780C8A1BDBB811991623A1D3A8F4C22346DB43A85B2EC8EF7BD448F7FCE0F8ED7E1BDF2D9F3BADC9A49C17AC91C99452F992543ECA02DDA2BC
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...Z.....k3.b....pHYs.................tIME.....!...SO....tEXtFile Name.dancerRA.pngO..(..<.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-01-13T14:39:46-06:00</xmp:CreateDate>. <xmp:ModifyDate>2016-01-13T15:33:19-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-01-13T15:33:19-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://n
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 54 x 32, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4958
                                                                    Entropy (8bit):7.9206385121914336
                                                                    Encrypted:false
                                                                    SSDEEP:96:xSDZ/I09Da01l+gmkyTt6Hk8nT6IMUJH95HMbpsxBW68r9A:xSDS0tKg9E05TFH9muxBMr2
                                                                    MD5:AA2B0023E33D4141B4029837EF32AE5C
                                                                    SHA1:C903C0E8D73024B9310A90E760FEFD3E15E89730
                                                                    SHA-256:3924499346CE19BC826EB05954039F4AB77704A725711CB0ED6CF6C93A44716E
                                                                    SHA-512:BC593C1DB97B4F837AD29656EE6939397A2A55F4F7B0AE2A8B97687C322C13DDA652D7CC3A9BC57C4AA6BBFA978DE3F93527D877F782381B389197535A30EF03
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...6... ............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 37 x 62, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5963
                                                                    Entropy (8bit):7.9079861345366025
                                                                    Encrypted:false
                                                                    SSDEEP:96:JZ/I09Da01l+gmkyTt6Hk8nTbTHm8OjVFY6O3qOefiQiELK/ldB/sb9Q0+j:JS0tKg9E05T2/V6Fefi8Cl7UBh+j
                                                                    MD5:00D360023896F492171272875B302A0D
                                                                    SHA1:3B2863B0E6602923B0FA5E7E728CB69464CD886E
                                                                    SHA-256:799D55CC4D9EF30D6AA9E908351631C888E92961828506DAF6C2293D48A77764
                                                                    SHA-512:1B86C9EFDEF731A8200AC3C23FB57A87E90A00AB8C200A852EAC974C93979487A298E8EA76BB989B6F0FC3C28E2B4F2E0154D1EDA231F4B621B89128B566E71D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...%...>.....#.E.....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6675
                                                                    Entropy (8bit):7.923177426933981
                                                                    Encrypted:false
                                                                    SSDEEP:96:/Z/I09Da01l+gmkyTt6Hk8nTecmGsTuSQkqo3387dcQ21t+HVRSqtYf4RnZBMlwx:/S0tKg9E05TecEAJdcpe9OynZuyz1
                                                                    MD5:EEB183274507E384D601A79D6B60443D
                                                                    SHA1:49CC357E34D4DA83BB9722C46963FC0F2E3D3B2D
                                                                    SHA-256:B3813F7A982F29134D94ABF0825BD193C509623893367BE5F1445C55DB91BE46
                                                                    SHA-512:BB6B903A711826BF2F711348CEAD7AF9F11CFE5E4C9501A35663A57E86BD225A8B24F5B0BCF04D8A854383A1F43B1F47F7CBD849461063141710ACD3FECB71AD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;...2.....mH4,....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 37 x 62, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5963
                                                                    Entropy (8bit):7.9079861345366025
                                                                    Encrypted:false
                                                                    SSDEEP:96:JZ/I09Da01l+gmkyTt6Hk8nTbTHm8OjVFY6O3qOefiQiELK/ldB/sb9Q0+j:JS0tKg9E05T2/V6Fefi8Cl7UBh+j
                                                                    MD5:00D360023896F492171272875B302A0D
                                                                    SHA1:3B2863B0E6602923B0FA5E7E728CB69464CD886E
                                                                    SHA-256:799D55CC4D9EF30D6AA9E908351631C888E92961828506DAF6C2293D48A77764
                                                                    SHA-512:1B86C9EFDEF731A8200AC3C23FB57A87E90A00AB8C200A852EAC974C93979487A298E8EA76BB989B6F0FC3C28E2B4F2E0154D1EDA231F4B621B89128B566E71D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...%...>.....#.E.....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6653
                                                                    Entropy (8bit):7.918310598785111
                                                                    Encrypted:false
                                                                    SSDEEP:192:/S0tKg9E05TvlO6qRczYv4nRsXnzN7WDF2E0:FXE05rlOPoYAu6sE0
                                                                    MD5:DB364E68F6B3DD12344C8D923E0E8AAE
                                                                    SHA1:7DC1D989E25ECC084B20E71499349B8B2CF55276
                                                                    SHA-256:EF4B57A9471E706AEC699659DA96B6AD525B749F97A74CD7CC33CAF03B5769FA
                                                                    SHA-512:EE20A3745B537F640519DD757B9606B9FF3BEFD2BA24B4A710F71679D50798D096E9A1417006E0132CBA8223E7A61435B5FA95040FA9CC31A5C203C51F07C2DB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;...2.....mH4,....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 72, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5424
                                                                    Entropy (8bit):7.931256935094557
                                                                    Encrypted:false
                                                                    SSDEEP:96:xSDZ/I09Da01l+gmkyTt6Hk8nTRtKd3xb/zHmaBCB/CcNdDCXvUv2cBxzKh:xSDS0tKg9E05TRtKdJma8BKcSXgBlKh
                                                                    MD5:F4B86F99338366DD7B181BF56AD8C13A
                                                                    SHA1:3BBD1240726165E3AB07EC9099D2D6EBFF542CAF
                                                                    SHA-256:FF8E861AFC5CC48279C0559A768823AB206C9F7B35419C51CC58DA51025E50DA
                                                                    SHA-512:965814735F3F915842FC79DA70C811C6BD2E3BE2044BAF04A86B8EF0BD39BB97BAFFB5016D548D71EEC3072F70E04447F5D7AB13493CF987CBA1AC39D133064E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...-...H......A.$....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 76, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5686
                                                                    Entropy (8bit):7.932611497060222
                                                                    Encrypted:false
                                                                    SSDEEP:96:hSDZ/I09Da01l+gmkyTt6Hk8nTpBEhGYBrPl5sYLc1BE0q7ibGvHS1V:hSDS0tKg9E05TpBNYBr9Z41B27DvHS/
                                                                    MD5:E4DD133F161AF03FF45FF3A284993D1D
                                                                    SHA1:1CF7A45219FD279DAF77C9B8E706A3D35331FFC6
                                                                    SHA-256:63D8ABBF953747CA4FEA55F8CD414F686CD9AB27EAC90F4101F0FA0F52A68D5E
                                                                    SHA-512:600F6417A0BBC61DAE2697E763BBFF89204BB922636CCF3227A1BFDE3788B0F739782694A9C5ECF68C1E6F0553F70DEEB144D0B85D89E6AFCAF3B7B3FAA16E18
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;...L.....\`X.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 56, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7649
                                                                    Entropy (8bit):7.927221559419117
                                                                    Encrypted:false
                                                                    SSDEEP:192:wSDS0tKg9E05TW8Dof2PENhZ98qW5Vo34hw9aUFjSYCeqn0DZK4:XJXE05lPELZqP5ARhCwDg4
                                                                    MD5:28B549B34B3C95E29CE9708B314B10FA
                                                                    SHA1:6CB75DBA714F8BF772E100A51DC5F4E36599D401
                                                                    SHA-256:950CE8FE9B100D9F0F08D9C5CB4209D7AB11C724487F97D6B3AF4384DFCEC5EF
                                                                    SHA-512:06BB7CCEE0C021787899741FC0F872835595A3E9542FB0EC1FDC1E023580950C8BC9B2F3CDA762B1CEA5F05D5129A91E41B22481DD6B6AE063452CA10700DBE5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;...8........J....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5183
                                                                    Entropy (8bit):7.929750431589099
                                                                    Encrypted:false
                                                                    SSDEEP:96:vSDZ/I09Da01l+gmkyTt6Hk8nTxrSdH8+HefnVYVq/b7:vSDS0tKg9E05Txr2c2AVsq/f
                                                                    MD5:1735828905F890FB00628E5AB9E2775B
                                                                    SHA1:8D4E898462FEF7D08411234F1158AE0B47F51DE8
                                                                    SHA-256:4A05552A5B92B196621F49576E36AF77FB1F6599413E4F47C498FCCA8A7048E9
                                                                    SHA-512:F69B1AD6252CE70615EF383D24CCA57114B5883EDCACE007BA978F86F156A82AFFF0C49C4B727156FD09CFB9DBDDA3BFA8B7BC21BEDBD825B314A4AFEA086F30
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;...?.......'.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 70, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5980
                                                                    Entropy (8bit):7.938070390641543
                                                                    Encrypted:false
                                                                    SSDEEP:96:VSDZ/I09Da01l+gmkyTt6Hk8nTb19EAU9bZW7jIMoaTh/KiHmGWwraLOnyAOjIjy:VSDS0tKg9E05TTacJoWhi0WwrctjI5cV
                                                                    MD5:45D1945D3D0F2246213A7B82C198643B
                                                                    SHA1:AAFF21C5C16FEA5561FA17F588172E2105FD23C9
                                                                    SHA-256:A75D1C66B93E1999FA694232E0649D212B0AD50AEDD1DC1EDF0C2F7CB5463056
                                                                    SHA-512:18CE3A3617BA26C922C812249A1F8E025FBB47DAEF010FCAF9EFEE59AA352755072CEF4F3F4B4C3E2D4B90AFFA690CE5D3697F413BE4C88381D53AC4B924C8C5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...F.......P1....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 43 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4985
                                                                    Entropy (8bit):7.9152683444139935
                                                                    Encrypted:false
                                                                    SSDEEP:96:DSDZ/I09Da01l+gmkyTt6Hk8nT0IkG9uQmNjeZzS2Wx0sIHQP:DSDS0tKg9E05TOG3wHoQP
                                                                    MD5:84968A402A41FBEBE1D79FD859640449
                                                                    SHA1:978CC061E3670FA22202A1006C8EDC18857334A5
                                                                    SHA-256:4316A2F6F72E2CFA47B134F89B24D92AC43B75D54406B2F1E86E061E721267DB
                                                                    SHA-512:70731403DAB7D94C561598EB43309A980824AF31C7B2C441BD39DD1CDA92D0C85C9681DB6C9FB07B167263C3B14FAF2C05E2BEADFAE2697C92B4DC2703D61808
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...+...A......P.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 54, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4666
                                                                    Entropy (8bit):7.90965554650906
                                                                    Encrypted:false
                                                                    SSDEEP:96:1SDZ/I09Da01l+gmkyTt6Hk8nT7AWcSPJ88EoDP/TjMhBVfpwyj:1SDS0tKg9E05T7J/uWoFj
                                                                    MD5:CF29DFC29D4B2B62F0D5B621004F5F5D
                                                                    SHA1:40BA66909A1A54AFEF16181B153BFEDE30347829
                                                                    SHA-256:6A8C9F1560E721263E2A2833DF95CEB1F7DFA142DCE066270400ECD8FD7127E0
                                                                    SHA-512:5B6D6B1DC9CA6ACD60220A1BB4E6A6E4E7E554A4F412DDDC99A73984E2F83191BA2E4F6C4CFC1AE96D57F2F480EEB979C914E06224D8E9EF34F4EA2BD5C1E299
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...-...6......i......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4464
                                                                    Entropy (8bit):7.916178017911094
                                                                    Encrypted:false
                                                                    SSDEEP:96:FSDZ/I09Da01l+gmkyTt6Hk8nT/5NbP0yXTxoHVclOec:FSDS0tKg9E05Tbb4SU
                                                                    MD5:759768B011DBCFFEB2D479DA56D8040E
                                                                    SHA1:6439265D974F31716EA40D1C147C5B89339343E8
                                                                    SHA-256:FE3F3B22AB951E4FCCAEBC864C7DE5724EF5FC41FF2A8D040D6CE609AAB537C0
                                                                    SHA-512:F9F87E184AB7D181FF5DDAD005BB2D9A0C661A643AD8B0C3E7A9A052B23947A1FF412D0AB2CD241584D9E290B850C645B747DCA6640128BEF1C93CF55BC6217E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...7...2.....wt.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 60, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5828
                                                                    Entropy (8bit):7.92058790276639
                                                                    Encrypted:false
                                                                    SSDEEP:96:PSDZ/I09Da01l+gmkyTt6Hk8nTKMh1X1klFwjpm+qnqOM+hOcjBAnYvQV4ZijV45:PSDS0tKg9E05TN1X1AoMqO2mAnHy5
                                                                    MD5:DC6A78E4A7CFD08D1C48E645FC5F8658
                                                                    SHA1:2986E534069CE9F7DCE0042D9373096B0429C749
                                                                    SHA-256:5538E638D8F1F66CDFE8055C792ABA041DDC72B821E5DEF43BB95820ACFF416D
                                                                    SHA-512:05C9468AFDC97E1398CB1E747F48868109B4762708A08E24C42927291EEB15FBF466123DCB7F445D9107618C7714DA7A2079A10C8BBE57A7DA0355E5590C2678
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...<.......N%....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 51 x 57, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4763
                                                                    Entropy (8bit):7.912146018175763
                                                                    Encrypted:false
                                                                    SSDEEP:96:oSDZ/I09Da01l+gmkyTt6Hk8nTbV/qdh0eAc8lwYJBhN:oSDS0tKg9E05TbViZ1RYJZ
                                                                    MD5:BFCFD16003845D09BDBD4CD1CFBCB460
                                                                    SHA1:EA6BFF467E7C70E2E1D6A103978534ED24747618
                                                                    SHA-256:44C16782AEE7839404669A909C48E02B4EF6C6CAE042346D7199DC94A7D7D165
                                                                    SHA-512:D80CEB0FA7C43B5C1CB5B458CEF3A64607932372E38460C3815C8EE68949C33B2CC26EA7A60ACE3F5F9FDB167AB35BB393007980615509810D85B2E3FBEF297D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...3...9......X......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6052
                                                                    Entropy (8bit):7.925897942817373
                                                                    Encrypted:false
                                                                    SSDEEP:96:FSDZ/I09Da01l+gmkyTt6Hk8nTbASyIiBe8ms6mP+LLI8/U1sl/R3EiJ2+6NYdN:FSDS0tKg9E05Tni08mJFwWP33FdN
                                                                    MD5:FD4BDEC75FBC3421C5EE6D8CA9E0DC9B
                                                                    SHA1:1718659D83432DFB04AF9B5F7C7AE736CE5BC2C9
                                                                    SHA-256:A9E93AE5DED67C6151A2CC51DF6DF878028E65E9193D8FD90EC5C86B76049C66
                                                                    SHA-512:ED213CB40F31532534F3071B4489FE4C180E1E7D26D83CCEBE8C3DE6F21FCFE828032042961E95E4BA0ACAE2294D44811C5F515A756FD185123E1A7931F655EB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...7...2.....wt.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 60, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5400
                                                                    Entropy (8bit):7.912482319149982
                                                                    Encrypted:false
                                                                    SSDEEP:96:PSDZ/I09Da01l+gmkyTt6Hk8nTILH1P2HLD4XHBDKQjX+0mAlx3M+:PSDS0tKg9E05T4lsLsXHYUO0zrM+
                                                                    MD5:3E2408E9CB05CDB6DCAAA377592E9279
                                                                    SHA1:FD1861AED4F263736DE4F7089741A273B92883AD
                                                                    SHA-256:2A4354C75BEBD9C99B005553EF261F5C974808683AD6FC034AF333698DFFDFA4
                                                                    SHA-512:A1128F69DAA0AC49144BC9E5F811457E619CA409083F2A08407067D09451285772398EF0CEA1186E3226E4723A7B0CDD0854150A58339BF253E0FC5449215B0D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...<.......N%....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 51 x 57, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4663
                                                                    Entropy (8bit):7.9177398692857865
                                                                    Encrypted:false
                                                                    SSDEEP:96:oSDZ/I09Da01l+gmkyTt6Hk8nTG/9TOWOwEmvf8y:oSDS0tKg9E05T49yWNPvf8y
                                                                    MD5:70D53798CC32D4E2D78A70ED08DB4212
                                                                    SHA1:54EDA292C3A6F30426AA5F0AB1F4FBCCA303BC74
                                                                    SHA-256:3765A3929C00E205510F1B6B72DB6922CEF1D8D0A9089148CD7429A0E4295222
                                                                    SHA-512:2BA6FC5A34416FB4ADE6F95C3806CE9C0EA7145C0618657D91B1620AE5A9BA38C7E14855D0A22ACA8E294C7142FFB4E0F5506403C4EAC5D00D83BD3DDEDBF8C1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...3...9......X......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4143
                                                                    Entropy (8bit):7.904622900376384
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTnT/s+Au+CZrs88I8:rSDS0tKg9E05TTd1tm8W
                                                                    MD5:CF1462B5BE5802FEAFACB6E80A4582F5
                                                                    SHA1:74B022E7FDCABE5EBE2E631C2F1277983D3C5F17
                                                                    SHA-256:1C4CE1EE92AE2A357A1FB0FBFD493639E8590095A28603E0B13F4E580A2BE76B
                                                                    SHA-512:A6ADAC728D12EA01EC2D0D28038211189977CCC86DE76B2CDD3E7688CF68619F9B40582C61239F1D8E0C4BBC399F2E1B310457297120E0FF19DB68A9AC320448
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3431
                                                                    Entropy (8bit):7.897411198467746
                                                                    Encrypted:false
                                                                    SSDEEP:96:AZ/I09Da01l+gmkyTt6Hk8nTEsrIwdzGn:AS0tKg9E05TEW9Gn
                                                                    MD5:A518B1135BF753DD07CFA4306008D6C0
                                                                    SHA1:1DFF19DB338C5A495B3AD4F3E0B3CA19397FDAE7
                                                                    SHA-256:18C69F32E9280FF42AAA371DC7CF352A7CB18DFCE0031A86BBB47D62F45D5E63
                                                                    SHA-512:504520E30E526887F1405EE69FF8FBFF7A554D8E3142C8DF284EDFEF24C16A52896638F0E532BF1D8C1689831D92EB2984DA754DD41294A57A61EB48DC5B7B4E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............l;....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4278
                                                                    Entropy (8bit):7.910753928458442
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTpnCEWLHnzKeO:rSDS0tKg9E05TIEOTI
                                                                    MD5:9A824BD9FA7021FBA360E3D2A9FDAAE4
                                                                    SHA1:39F662A020686FBF8C4D59024DEB95E07D2B7DAF
                                                                    SHA-256:DFD17EFCE7C4FC3AC9C16EAEF93ADD016794498BF71C56A99AEA40764655FAA2
                                                                    SHA-512:FBD2BACB3FEDC77F7771DEDE17492565E8EADD51FAC07DA45B1F57F78C34B14CFEC67D3FC65EC5CFCFEFFDDED21CF3F1AB309042F38A6BA468A35393B41D0F22
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4285
                                                                    Entropy (8bit):7.915399575319108
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nThvO8CRg4ZcY4t1:rSDS0tKg9E05TFCiO74L
                                                                    MD5:25F6C694F1BC467FAC36B29F679F175A
                                                                    SHA1:A7E5116A2C66982E2E42F095A488A8D4EA10756B
                                                                    SHA-256:9821E9AA2071A8E4ADDFEDB8AF04AFB0F71CC4EAF8239B333EF267FD369B8E68
                                                                    SHA-512:C546061C652CFDE04EEDB6C47A2BE088007DF0841EBF168F80F5AC306B90548C96F93E164108A7BFD580C0FC2A16B955F1166793F5A51D92E20FD748F4C5E72B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4186
                                                                    Entropy (8bit):7.903293877664668
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTK6oPWKf2cwGacgxoL:rSDS0tKg9E05TK6ozf2c1acT
                                                                    MD5:5450449801EFD1CC0FEC57F098F8F292
                                                                    SHA1:C263E4BF755C4D6794B5EA2C35CC209C5AF049A2
                                                                    SHA-256:957FE201AC7CE1C54EFF1B9FF1247BF3E6B701B6B7948099CDE628D78BD60FC8
                                                                    SHA-512:D7E792D506F1515A37C2F3E9C10458EEBA73C8247574957FA8937D08A527673841122E10AF58505D450674A7B6B9FE145E9D3D801C6E4CD70965C1DB3D98789A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4191
                                                                    Entropy (8bit):7.9000110595224236
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nT39YOra+Hm+pM7j:rSDS0tKg9E05T39YOrdHmNH
                                                                    MD5:4DA0C4F59B0B9F3D9B78ACFDFA1CB8BD
                                                                    SHA1:58A34C9D7DEC1D9D20C8114AE747324DB4DC0107
                                                                    SHA-256:8EDFDB17BABA317586C20D142C0090B5A2F0C8ABB89BF2EDFDF9033127CF4FB8
                                                                    SHA-512:431544D5ED57B3C4C1880981FF8C7ADDA5D817BCF55676A394A4F5FB508F75984224545D7B3A6C80F9591EC7771A782A25C25C28F626E3BC2BA369AAFD58CF49
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4261
                                                                    Entropy (8bit):7.898883607427141
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTpgRMFLjWLkj5+rTu:rSDS0tKg9E05TWWpakjcrC
                                                                    MD5:404D6F63DB17E9C8FDE052240C90FD42
                                                                    SHA1:AC2913CB807275B905A2A886D8A7DFBE26B3E7EB
                                                                    SHA-256:997F9073D644FE7986DD3254F5E638642D3552850560CD3D184D65B2A5129DC1
                                                                    SHA-512:82C263D2FDA2209253E28E1EACB8F318E9EE983259974BA126FF5573163D044B17CFFF52A6A58F10760D3D2F205FE5348735E28D8A33382BDFA4BD9128C60022
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4055
                                                                    Entropy (8bit):7.905223849210044
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTAoLj/DfhXDOosXy9dKW9:rSDS0tKg9E05Tjj/DhyotK4
                                                                    MD5:C9173526EB0E89B96163B406BD6A58BA
                                                                    SHA1:C8E83C2DFEF4FF054B7B56DF438C8417CAE94740
                                                                    SHA-256:1972E9A79428FFC4176D3BC5DBC659B928F0BB8237E367AB0997A8B33904193D
                                                                    SHA-512:00B43F41DF62E91EA31E1A625B619D023825032604B51B8C8FB1CCCA32F1A7C373070D5A656539D0ED61B1CE3A491267B74C1C1A75BB27D4DF8A6C363C3B90CF
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4160
                                                                    Entropy (8bit):7.902300106170918
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTQBjc7TPT:rSDS0tKg9E05TQBjgDT
                                                                    MD5:153276F01D24D6830CBB694C1AB85CA9
                                                                    SHA1:B4A4E4C8E61458DF9511A53F9A1B91A3C8CA5713
                                                                    SHA-256:75E9D4F8B6CC7190F3B7C780525F91BD0BB1AD5ED6E53ABF3E2EB1B7C7224DB1
                                                                    SHA-512:5746C6810377D57DCF4B95BB0408891DA5B5197B96AE63D8209ADF41B50016E91AB9198110A7C088BF6D3C4C8359F05A7F3FF2951B9A634E4E19B8D3FAA4538D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4283
                                                                    Entropy (8bit):7.916417129234448
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nT6FE9TpKyv:rSDS0tKg9E05T6GD7
                                                                    MD5:9317D502152563AFA389F4BE6F754996
                                                                    SHA1:D82F9D3554971E13FA81A4A823A8DD29E1C19AFD
                                                                    SHA-256:A6839207B4014A39D0B4D8E9A9776A1D0FC50B502AB66C61268AD16BCF15FB7D
                                                                    SHA-512:1A5AE40C822F10C454A7E18AAE9C7AF7155219FA4E8F8FBEE04A5EFD0DF715EFC61EF3B93F05C54FED48E9A05BCF3DAEABA088EF596C1C935BCCC63EFDD2451A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4252
                                                                    Entropy (8bit):7.905967211575434
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nT+heMOrHT8yq8drw:rSDS0tKg9E05TuKHT8yh1w
                                                                    MD5:282B9BBBAA5E3E56CDBAF4811D208C26
                                                                    SHA1:7E91C031B25B0E368CB2C43C39B2E560B46D4BD2
                                                                    SHA-256:90ECD8E5CEE7801B1519650024FC3310944AA4A21056DE54355FDD230634B1C2
                                                                    SHA-512:BA4815FB1275220961AB97633FC25EF65CAC7311F8365B26C41FF005A49CD07E059B6D5AF4BB24FA84D16187361C1B45A7596FA012DFA98862CACF2A8063DEB0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4220
                                                                    Entropy (8bit):7.9072003331793095
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTtEj0F9LvP64qqxHe:rSDS0tKg9E05Ttc0F9LXlq0e
                                                                    MD5:A4A2AA3F58F1122A2B9F98EA64174030
                                                                    SHA1:3A312A3A2B55A24AC8D315521FDE7C0052A9548F
                                                                    SHA-256:580F873444E6A98F0D347EB7FA1BFD62943B0FD4FC5A30338DD1F434B2A0AD6B
                                                                    SHA-512:5A59A03B9D1C2660BC47918224AF31A0C029C3562B7E0A9F8EA687A6280D3D099116E022724B661143B5D1F80993B596C0E7258A7791900B426FE637203DCE41
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4082
                                                                    Entropy (8bit):7.904522044452085
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTC8SHDUpbgFUu:rSDS0tKg9E05TCdGNu
                                                                    MD5:62066A3C53ED53F5616A02CCAA088B0E
                                                                    SHA1:AD9A9A8DFA470CD7CB9712E0D1758D521AD85420
                                                                    SHA-256:98774A52DE31D9D2252647F2981652E7D292E4E51C60794BF6A49D5488BE205E
                                                                    SHA-512:80F20A37F812CDD8798BBDE16BBD8BEEA1FBB6D7883946894BF30BA9E02082BF82E4D5D4A06EA38ECE7E1A47CC16E21B790E9B9983B7BE76B46D630FCCCC34C2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3316
                                                                    Entropy (8bit):7.8822550364051525
                                                                    Encrypted:false
                                                                    SSDEEP:48:AocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODV7chE+3ZE5:AZ/I09Da01l+gmkyTt6Hk8nT9I7ZE5
                                                                    MD5:5A90E4BB43A54445369C554846632F81
                                                                    SHA1:2876F51C106FD1721886C8CBD4083AC6484D46EF
                                                                    SHA-256:B2EFCE3292AB32EB7C77A8DBDF187BCF99BFE51C2034121FF79BAAB5F8FF3EB4
                                                                    SHA-512:D95921E5DB0C2890C027AD7D65E3E7AFD2CCF453ADB0E7E23CB08EBC6034A8E91D873C9C7BEFA5150E7004887CD977F0931576E013CF701853AEC0061AA8781E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............l;....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 68 x 56, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6319
                                                                    Entropy (8bit):7.946137043725577
                                                                    Encrypted:false
                                                                    SSDEEP:96:5SDZ/I09Da01l+gmkyTt6Hk8nTjCzm2mV2OaxUblMD2iBnRRR0fhfX6G/YbKh9:5SDS0tKg9E05T+zw2OW2lMDDzOtGC
                                                                    MD5:81D2F8BED8AF15B3C8D858E12712B931
                                                                    SHA1:E219FFC2579218B6AC136C662FFE305C5F86D71B
                                                                    SHA-256:A84EB959A38A9ACABE5410BF40FEE18BEE282340A050A3A2B9C47B3714D8E0D5
                                                                    SHA-512:E6460A34F0F108EA57181F9EB5E5B4F3683AF70099B09E0ECE2A4F434EB3A04F876E8100F03794BBE8C436EADF5F51EDCA2EC0C481D430401B437BF7B028A8C4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...D...8......._....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 47 x 74, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6179
                                                                    Entropy (8bit):7.939621434934029
                                                                    Encrypted:false
                                                                    SSDEEP:192:uSDS0tKg9E05T9vsfFhD5P2yEi8mDPGqVy:RJXE05hvqtPhEcry
                                                                    MD5:9CA4DD920E4543B80772B1BEB13CB904
                                                                    SHA1:8EB4F9347E56C695A4F48EEC47C57460432FD3AD
                                                                    SHA-256:4FC17A67538E5786DAB61849DEDD564C53FE2BA52C52E7009732BF290E24688C
                                                                    SHA-512:B469365158493C9FA49013F7771A7F4D37831D5D93E39F0892367EA0F0C90C5547CFDD3D0800DB62AC4ECEB41E1472A3A2FD5FC1B7BE895941D2ED7FB4D57373
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.../...J......|......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 77 x 73, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8605
                                                                    Entropy (8bit):7.955714003978245
                                                                    Encrypted:false
                                                                    SSDEEP:192:rSDS0tKg9E05TTKkuNFAXVYqeBNCYyOjpd316yfztyHVR2:eJXE05ikeFWzyNjlx6yLtyL2
                                                                    MD5:5CFC679425FDD7C01A181CC2DDF334B5
                                                                    SHA1:E817AC8536597C0F66E39B8C7AA0272030D913BA
                                                                    SHA-256:10A05D1E1C63BBD6A8AF33846EF58DC72E6101CBA51D02118033E2844D688417
                                                                    SHA-512:0ED91C24932CAC27AAC884EF14E0B818FC191A05730691B4EB33E7C844FE0F3800E0D3E0BB829B38F780DE22580D78C6422E31799C2A2F7D615B478A81F58890
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...M...I.......<.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 47 x 74, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6160
                                                                    Entropy (8bit):7.939438312432706
                                                                    Encrypted:false
                                                                    SSDEEP:192:uSDS0tKg9E05TWcnwJHy8hsLPlws8CQJAXV:RJXE05ycwJHlSEIV
                                                                    MD5:BA9E60DE3787B89B53C74A540CC87017
                                                                    SHA1:EF8F8D57A5261FE635A11805E39BF9E7D2A41216
                                                                    SHA-256:D04B816B1EC8039D1559E01686354DD34DF8DDFAF42DCC88A53363F512FFB964
                                                                    SHA-512:7AA48F79253742BDC11F17516484051C1D5722A31C01A0C51A7316F9D849DF872E54F40531C998A82EB332F86A1499F602C4B709A21C3B36C3425FEFDE9801DB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.../...J......|......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 77 x 73, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8558
                                                                    Entropy (8bit):7.955004534503204
                                                                    Encrypted:false
                                                                    SSDEEP:192:rSDS0tKg9E05TF/oAfzcLoFfFzDyAtz1MbDzmU:eJXE05RoAIEy4mz9
                                                                    MD5:F2C265DE020602E2AA95C8E6BAE497E0
                                                                    SHA1:391AB16D113244BF816CE32A190A9350E7F68EB0
                                                                    SHA-256:7FB4C7448F97945DDFB6427F4E0B77A1C5B7E835C1238C693B0E91FD17AB14C5
                                                                    SHA-512:1F026A5194784E918963F4200EFDEC75799B0C84D7E6BF29A488963579EE3E4A99FD95D781ED2ED83B950D887C6E1E5F82CD7A87D3C1BA4187E0290B4B8A79C1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...M...I.......<.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 49 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5693
                                                                    Entropy (8bit):7.9205838857477655
                                                                    Encrypted:false
                                                                    SSDEEP:96:3SDZ/I09Da01l+gmkyTt6Hk8nTB0Y6LDbJIIocnaqDNEJxIpzHHddb:3SDS0tKg9E05Tm1D9IQFSJx8Hv
                                                                    MD5:83E5416E73170CBD8D72F6218AA67C0C
                                                                    SHA1:BC2D5D886823B8219F71090166FFB48786EFE613
                                                                    SHA-256:04CD40AB304F544FF80978E302C28932A7F76D7C77064EE449917C2FE8C286AC
                                                                    SHA-512:3C2B8E2A0210AC191793E497D9A4BF49D106B24268D9DB9CC32C1AF4EDBE1E16A2E779AEA0034699407D746B447D92285778763DE2322CB711114439AB1591D4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...1...?........;....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 99 x 10, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1615
                                                                    Entropy (8bit):7.748322861891835
                                                                    Encrypted:false
                                                                    SSDEEP:24:VOHyig4SxqflLreJtIEGz7DsbJZIHBnSRzQkPi0yFKH5mrmq+fjdBEMIivLNrwWJ:VOS34Hwc8IHhSRxi0KH+fjdmEjNkWJ
                                                                    MD5:20E917231C3E5F67057F296C28833932
                                                                    SHA1:11EDA145662FD9D438F3F189C609B2B5353BF6D2
                                                                    SHA-256:6A2CA6424FA516E19530BBC2FC56DB7FBB49AD751DF01E539CDCE0C20E2AE4AB
                                                                    SHA-512:3975AC6C762C2B1757AD784EA931CE8E59E0E3842BF20D97CA7B8040E9735C795436291C9A475020F0A292C2BADD282A9EA8A763CB4D7B189E19CCC2726B862B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...c........./.wP....IDATx..V[k....u.5.L.....6..-bT.E..."^.o.w.e.E...B.Bm.Tk.`.s&.d.k.x!...w.o.u9...sx..P.$.....(J.$RJ.q.$.. .vww5M#..!t]..SJ..~.$.....h.1V..u...$Il..d2.z}gg.Z.....(.. (...r...(..(.........f....J.._..a(.....B.....1n4..t:......t....c....`0x...p84M3."J....O..E1Ms2.(.B.A..q.........UU.;.9_\\....R.Z.....j5J...Z&..........u...V......;w.y.fss..........n..j-//....}.v>....^XXx.........=z...CUU.!RJ.P.$I.p.Af@.1...0A..R). ..L&.a..*.$.....)....t:UU.N........W.^QJA.(.VWW..~.T2......}....f.....P....l.Ap...?~X...........ppp..'O..Z.......R....N....V.....8..}s......jukk......B.._c./_.|tt4..+...^./....E....R....c....BL&..q.PH..!.y..8.bQ..(.4M.....! ..c.q4M.f.I.DQ.(.......c....B`.d2!.d2.J......A ..f..1.u}.....n.......eY..../^.{..!d2.4.M....m.^....1V(...t..o4...l6...ONN..rii....i..h4....B.4.z.^,.........tJ.R......9G.....r9M..bq..Y.......&I"....,..B.I)u]/.J.~?...`0..5M{..1..j.^..}.......i..s.iZ.....zB..h.U)..y.i...?..B.!q....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 10 x 104, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1822
                                                                    Entropy (8bit):7.773506818935306
                                                                    Encrypted:false
                                                                    SSDEEP:48:ElhnU/AsZvCrJcRsyD4a3peyM4LWbYakXide:EzUoSvGyo6eN4LW5Cge
                                                                    MD5:32F13D4D2647004C04A1E6FC29567F1A
                                                                    SHA1:512C997A18658697BE62A84F8FBD6B1B84B98CB8
                                                                    SHA-256:1B0D89120620B1734EC823A0436CD5A727D0187F7BECD15E02BC27F1F2ACAE8D
                                                                    SHA-512:8960675DC2E22BB78B94A55F05CE72BA52E05B0AA6F8E327D4DC10DFA337FC572104BD4B5195E181FBFDBCF00B68068074C626EA9EA92E8DB139047DC9291BB0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......h.....Gl......IDATx.mVKo.L...O.vb....I.R0.%j.@.....k...~...`.P..,......*.BP..R;...f..b.}^..9s..y..B...B......@..0.777..,B...E....wvv$I...><<..1.9.F#...Q.M.A. ......m.$M.$...i.&..}...p8.k.&I..|.6M.,.0..<.T....1..d..m..i..E..w:.10.GQ......!V..8... .`.9..I..J..0........_H.k.c....Bp....&9w.G.$...2.c..c.......cl...F..R)B......a.&..8.N.1.N.]...z.|..>;;.7. .T*.....*..N.!TU.(..!...)..!..0......p.....o:.....Mx....l...O...z6....s..(..@..6....._:.....B..1....z`..[AI.0..j..O.....-B.(.m..!:f.!.sn.m..A...*..c.J....&..,.}?.J......b....^O.r.L...(...$k..{.'I....Z.E.C!.pa"0.u...,GQ.8.4.1..]^^...4..~.....@..B.@..T*..hwww..V..j1.j.Z.^o4.1|zz...\..(..".......B.p.k.........,...../^.@...q.TZZZj6.A....EQU5..<xp....].u. .z.j>.O.dwwwoo.0.EQ.0....m.F#......h(.r..0.9..9..R.V.....a........#..$I.o..v......@.....R)...B|.....mnn^^^f2.. }.!........."...T*..9..f....GEQ..n.X<::...!D...j.n7..\......./_b..j....S.9.T..(.,.aM....n...B......=y..!D%I.T*.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 94 x 56, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2446
                                                                    Entropy (8bit):7.826731989411163
                                                                    Encrypted:false
                                                                    SSDEEP:48:CXyjhLf4fLHwrmZBVm83zihArvvMlqpjsf1qm6HQjVZ3xddtC84oqhi:CwBA7m83wuDpj25jrxhC9oqhi
                                                                    MD5:288900958287A9BAFAEA76AB40415A5C
                                                                    SHA1:6C2E3FA8E2D73510CF2326C1A0E448EC77536F0E
                                                                    SHA-256:52FCC1D667074C74C0E6B69B5E84CF3A9989167A4AB207C35FDA76597F709303
                                                                    SHA-512:7C997FC260D9891281B0EA134F873996DC1525EFE7E58AD20FBAFA93FD7E80D52F500111210189A5A6DC701DE3BBD5857F3138C0783D0CA4375F15234E8E589F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...^...8........~...UIDATx...O..........O (.........V...m....S{.&..M....M5..S....*'[.. 00'..}1......>.. ..........X..q.4......<66f....,[((.z...?..A.^.a...onn.k4.E.|....\.G..dR*.~.....E.0L...........MMM".hww......+W..oB.......0l0..v..._\\$.......F...7.eR........(....UUU.P......p8l6.R....e.fuuu}}=..755....$..............E"..>u..lmm....B.............H$...f.....g.[4......0....z}]].EQ;;;.h...gtt.....O8.hp....|..5.0...........:.......o.rA...S.......B.0.Lr.<...0..f....]..o..,.$.......\....YWW.5..H..KSSS*.....~.9A.v..?~. HwwwCC.P(.............?)...M<._XX...S..\;. H,..d2F..b.\.xQ".....F.N....gggI.4.......@ ..DT*..j.X,R.....@.D .x...........!.....$..+W..y.....M54M.b......m.@......l4..z.......===..XJO5,..8.t:WVV.........H$.L&.......b.i}b.&..={....i.Z.L&.H.bq:..0,...{.j...... .7o.,--. h2....I.t..b.. ...&&&:::N.KQ.fcc.....E.8..H@.T.TB..A.H$.lWW..VF....xUC.D&..0luu....b.\~....D..d..,. 555SSS..A .H$....*..a...>~...8.a.....&.J.8.0.EQ.X.b..}.T.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 10 x 104, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1509
                                                                    Entropy (8bit):7.780685955891123
                                                                    Encrypted:false
                                                                    SSDEEP:24:uO29V1771cC9vlVB871T6ANjugt/69eH2/HP57xXwjGSHUTI1X+Q49c:f29VdW7t6SjfCb/hVXuGSHUoyc
                                                                    MD5:D66397220FC4CFB628B73A2E3B892B6E
                                                                    SHA1:6CEBC613B1DDD4A16F7FFAACE6510E501AC5E781
                                                                    SHA-256:73A91EB2EAAD861099DC38C3E19C14A936ED5C05F1D75ADBAB4ED554E615535A
                                                                    SHA-512:849811CAD50698F5553C4C241F7864817A6F50142E8AC60017825564908FAF173044901A5485B06E83BD5754293DD22CC207415D3BC533AB9403A3413C020F9F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......h.....Gl......IDATx.mV.O._...y..XKk.."....JML\h.{.K..Y.2&.c"..Z$*-M.0C.y...oq.M...).q.....y.gY.....a.Vk..e..?.!...w.$......GW>.!D)m.Z.j.....,...!..<..F..x2..!.45.ca...L&RJ)....vi.....n6....4...|)..8..(I.$I...|....x.....1..cl..a.GGGi.b..0c...~...Rz.0.0B.0...e...B..<.....6.. .....B)u...gQ....Y..(l6.]M.@. .8...sN)-..Z..B..3....n9.eYq.omm.F.~...".,b+......{..:...!I.dY....7.tQw...v......t.<..8.9.R.{..eYV4..a..i...|....}.9...(.|....t..1.,k.Z.ZmwwWs..a............%1......S........$I.^.v.;;;J).9..0.......4M.u3..0<??....8.x:..f3....Rj0.h.}.6.N-.R>........T..(....m-.'O....DQD)...S...b..{..m.9c...GGG.Y.B........DQ.8N...x..q..tL.m.....^..v..5.4.!..`..(*.L.BR.J..1.<.....>|.......l0.dY.$I.....u.V[...BH......jU[..t.$.......}....-...}.......U....B.sn...".....7o.lnn.`.uo..j.*...FC.f....F.7.....f....ir.a_.eU*.)%!D)....+.........eE.nGQ$.h.Zq.k+..#.p.....a.~..emm.Z...s.6.........<.A.5.%...>c..B.6Ms>.;..e.cL...|0....8....\s.n..=z...
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 94 x 56, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2322
                                                                    Entropy (8bit):7.773169860436869
                                                                    Encrypted:false
                                                                    SSDEEP:48:Cl3pIo9Uc/sFlTM7VvsjDAcCKSpB16BdDLrdEdd1VmobD:Cl3pP9FEFxMaDVCnDIdL+Pf
                                                                    MD5:3540C5EA777F0175230B86EAF4B62298
                                                                    SHA1:FF23AA5A42258BBBAD9221B806AAA2B1890C1529
                                                                    SHA-256:D8CC894FCA59E67E83F02EC477277E447F2639356D4878B3F53172F6DD3BF515
                                                                    SHA-512:B7778E00267C932F07C570F170B9033D2D589AF102828B0AC1F9260D97832B391E2FE246B96437B3860B4B549655870290F0FA86D1F35B63EE77386CDA670C39
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...^...8........~....IDATx..[O.....Fd.p..I@.EA.ZE.....&M.o..I_C_B.J.....51..[S.r0".8..#.r.,.;..bvM...vw.V....M..3.o...aU*...|..}ii.R.H.R.FSSS.0..j666|>......L&.....tUUU.T.|"IreeE...L&...^.....h.Z.2...b1.j...f#...A6.........~]]..b1..(.. ..5.7o...A:....y..X,.R..Z-.A..cvv6.......|6..85... ..V..a8.N..a.A....v....z.0...z..../)...X..O.XL$.%..X,V*..j.T*...H$J....0N.M:....X[[...R*.\.. .......juww....->...............Z...N......H.........A".0Q........Z....B......fE"..h....}.......P(LOO....x<.D.b.0.;;;..|z...{&..A.&....R...155....r.J.b.X[[[.x.\..|.rxx.....L.M6.u.......R.T ..8..d@...D$IZ.V.Z.D5t...B...~.........O.D.\.........8.3N.M*..x<..+....b..y<^6...|$I.8>66...sC.....&..///oooC.$..(.b.X|>?.N.B...A..\WWW]].854_.|q8..P..0...b1EQv...a..GFF...!..A........d>...r.........$I....`.\...V*.]]]7%.]....J.......<........E.t:..DNNN.j...........H$.~?EQ.....=.....t.EQ........n.P.J@.D.Tj4..^..F777a.F....B.t~~^(.....`..D............,.K"...|..*......V...jh.N....=KU(...q8.B
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4235
                                                                    Entropy (8bit):7.902723233578238
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTMaxrSQifQqE4Po8:rSDS0tKg9E05TMag/fQ34Pp
                                                                    MD5:96365B5AE5D45FDA5B2B373FDC6016AA
                                                                    SHA1:8784FDA072CFE07F8FE0271A669142DADDDEC123
                                                                    SHA-256:10ACFF4195FACA2078EDA42548148FFBF63063E86C27790859E430C42668BBBF
                                                                    SHA-512:B6AF4E1EF2AE9041DE1B6C0AABA06F39E259DB4D503057A83259C336B31156D7B2A0B8F3793FA7C2AB987522A8E07C41F4FC3F0DB6BA2C8E5667C5B9C69CE04B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3535
                                                                    Entropy (8bit):7.894043895717271
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nT3n7pvWxo1:rSDS0tKg9E05T3NOxo1
                                                                    MD5:59671529F2BF9E077812CDA34D67CE9F
                                                                    SHA1:C36342AAC68836147FFAD1289F7E5E24437FACCC
                                                                    SHA-256:A257FA3F8C827AD3B0FB8263CAD5C6D1AB556C80DD0F181B8A90E4BC850DA8ED
                                                                    SHA-512:B9E34D09907FA4892D2683E3AED69CFDA7AB898D4B2B97FD7123D3D44EA4C5D27CBE58621A3B9EDED2268EED6E5444F71613E6A087A5F0887FD73D5C4F01D8B2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4272
                                                                    Entropy (8bit):7.901834419738922
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nT03fAfhux2IlbdXtac9:rSDS0tKg9E05T0YYx2Ixxd9
                                                                    MD5:B5197F2674D4C9D315C607264FA64C3C
                                                                    SHA1:8CDC3B9FCDB9A5E7E88043009FFCEB138DBE2DAB
                                                                    SHA-256:FC8B7B70599D57398735322571997636BDE7B70FDADF3A49D6575682CA4A7B53
                                                                    SHA-512:E1157F12E1A76E74FBAF19BBB1771AF74DD1FB20396E208B62A85CA30C7B3C6ECC6C764E24AB1B4703E6817AA76D5BCB85D8A52413BFBE455EB730C747B2407C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4165
                                                                    Entropy (8bit):7.891212733212436
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTB3LtNiBDuzEGsYLbuC:rSDS0tKg9E05TBqBDNgiC
                                                                    MD5:BBDF87F6816D8B83A3EB5799289DF2FE
                                                                    SHA1:0FA2A36308F301C8E4E13241938CFA882E0ADA07
                                                                    SHA-256:DBE233818804E9EF75BF2226DD105317AFBADE5D33DAE2E0CB60B3277EF6DAFC
                                                                    SHA-512:AF6B30109685C75D65A25920122CCB0DBF8A16FB05531043A5AAE5A2B2727C83BCEEFB9EF7C60F961AA0C8D8428A53DA24C4ED4CFE50845946EA8BD688968D4F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4229
                                                                    Entropy (8bit):7.905991115176296
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTSmVRlKtLFU6jAA9zC:rSDS0tKg9E05TpfKLU6jAqC
                                                                    MD5:D8604B083B7382B401AFA3E83C97F081
                                                                    SHA1:49108EE03AC40FF3885930DFF0711CA050B54A49
                                                                    SHA-256:04AEE10948B412C22733FEBC6C7167F284CF7D72B3C83EF17631883694281D87
                                                                    SHA-512:9D3C2B2028C2E14709591F7F1132CE141E62AB4F1A6FA9C80CC8EC8E908BEF11B62E5D12A2BAA3ABE830361B30764871CE50B60A561258F8F01F1466C8877A8F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4077
                                                                    Entropy (8bit):7.898529683484398
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTz5h9VWqXEzzspTtOd:rSDS0tKg9E05Tz51XEzIpcd
                                                                    MD5:7880A955DD878CD68302EB726E8A09E4
                                                                    SHA1:C8FBAAB412FD61774DF1AA79CF0144DBB7353F8C
                                                                    SHA-256:8FE6FCD38A93B25A0A9E6BD53DF5CD86B9BF3BF01AA0BBCC87351B036479E5BC
                                                                    SHA-512:6F57A379C927B3FBFF01DBE082A48B6C02A4DB302597FF43078DD934A779FDBFB08940F5DAC2C24625AB126A488D14B3F27161BC17F0197A7705CD16BBDE8E02
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4161
                                                                    Entropy (8bit):7.892504045677428
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTP6Nx8GoxwdahKLwsSI:rSDS0tKg9E05TyN+GoUywwsV
                                                                    MD5:9174798D1550125635E75F0310EB26CA
                                                                    SHA1:863900724C1A34D02A03B9E9FAD3A3B5E3475C73
                                                                    SHA-256:42B9B4ED76041A8744068D411CE1FF4417D12B68FFB8E35E9B97CE091D9237BD
                                                                    SHA-512:3C16B645059A29B44F0B636DFE972E35CB125D533E006E012F513D4387D4DE849BEBFFD28DE192027C9D7B981586BA01513EF3ED6D7B51B5304091DAB0EC53F0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4306
                                                                    Entropy (8bit):7.91811475038262
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTrBJvkTtXSBbS4w:rSDS0tKg9E05TrBJ2Xqb1w
                                                                    MD5:630B1BFFA7997876A84C0DA0F7EB4CC6
                                                                    SHA1:BA1D4C4A79BCEE80240735849E5222005564EE0C
                                                                    SHA-256:C6CDE4F3997D7139595DBDA748057C91373F79B6AB3BEDA05514E8FC5ED59DB4
                                                                    SHA-512:3F341FF94E4B34581F1F6960C859F295AAE872519B97B7728357B1CA8A91945106B73AA112C399D88C60E76885C5F53EF302E1AE94D3E42A16BAB18F88706404
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4279
                                                                    Entropy (8bit):7.902765651273606
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTzxSq7ABTQneSda:rSDS0tKg9E05Tz0oAKa
                                                                    MD5:06AA31F44A770B3A1A971026214303DD
                                                                    SHA1:4A3B2EFD3280E3247489DC6944481666587E86AC
                                                                    SHA-256:270F1449B147FE280E98F35153CD52F54C3F55B7173903F0BEA1DB16A1975556
                                                                    SHA-512:A9666DCE2161529575BA815ABA440F223AAFCD97DEA651C29A000B544F4A34CE7248698C2F817345125048FE64553DD62C10052C8CC2863C9C9318F59CA06541
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4217
                                                                    Entropy (8bit):7.900827624939351
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTqMUY/v6PHYpX7eDK:rSDS0tKg9E05TqMUccH2rH
                                                                    MD5:7739B0BCD6A767AE29CA67151A2C6A2C
                                                                    SHA1:8F1A20464B5EF54096270D7FA4047E84A85E44D5
                                                                    SHA-256:AFB120066672F918C65189B897097C873407E19E58A81B204ED6604A7962BCB0
                                                                    SHA-512:427CF9CDF8C79203C893FD22260975D5833DD85D838B55D60398E4B44F187189CC7E11EDBDBBAC36AC28FF83CBD6C9D1747E5EFC566F0D364FA3F15D8C6613A4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4060
                                                                    Entropy (8bit):7.903960055224778
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTwEJf7M2rZCRw:rSDS0tKg9E05TjJTBrkq
                                                                    MD5:6A19DD74607BA0E34B936F8FE5070F83
                                                                    SHA1:85CAC2D8D40C5D3E185CD9554B2A3BFF8F9BAB5F
                                                                    SHA-256:7874F80F40C4A839CCF71E5BCB42EF5157AABE904B89BB9E46F14311656598E8
                                                                    SHA-512:871DDDFFC90D7ACE89BADC25F39A0D9E4F0D0866562E2358AF5B6FC1668F8BB45D8B4183D3B10FD1DA0F2F777A1656DCACFEABB6353272A5D20E6000FB15A8CF
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3284
                                                                    Entropy (8bit):7.8909410950874666
                                                                    Encrypted:false
                                                                    SSDEEP:48:AocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODMfy+B7w/Aqcq:AZ/I09Da01l+gmkyTt6Hk8nTMv0Aqt
                                                                    MD5:1C7DE3B4A70625672CFEE584B2892C5A
                                                                    SHA1:75B6E75949010EFD31CB081D9544198A733A067A
                                                                    SHA-256:526CFCAB55B9861098F8B4455CBB8D8D34BA940F19C0FC7D53F8071EA201C6AE
                                                                    SHA-512:CDE136ACA9C6870FE58E4C2F3D7B32EBE691185DC47ED2066807F49D3C21E7944E4D08B64DC4B3E2AEF6D3857EEEF7B96E44B3AFBC2DEE94A924BC8D6E89DE36
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............l;....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4053
                                                                    Entropy (8bit):7.904858626789968
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTobda+jHDqCxGU:rSDS0tKg9E05TujHD1
                                                                    MD5:100FCC08085F900D7B3845A842377BD0
                                                                    SHA1:52ECEE5510442B2ABD90B161230FD36290DB9120
                                                                    SHA-256:D2DF174A310A3C9B552B20AB78AABF47D981CD143647D36D6B058C7116D3318C
                                                                    SHA-512:7D8045BF97506213DEF9CB47B4DC021E618A53A95393D71BDF29E346BF4E477C9D53E7B455DBB39A8BA38D6809D77214CCB62026652466C161A7DF17B1962C12
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3471
                                                                    Entropy (8bit):7.898474245659444
                                                                    Encrypted:false
                                                                    SSDEEP:48:AocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODtpU2GwA3tbBe:AZ/I09Da01l+gmkyTt6Hk8nTtp+ZZW
                                                                    MD5:E22E7DB6266651EBBFA96BA90BF64D00
                                                                    SHA1:67BA0A06D8F6C82036E548EBE3C5DF71AD743D08
                                                                    SHA-256:8B02D565D6EAE5EA474D185EA9B04C34D3ADB51BE1ADBC0C4C83BC6641E5D4F6
                                                                    SHA-512:4184A6211E1B33D52F1A9EB1E23E4812BF2B7829A42A869D8262FD14C629C854F375944F5D20F8D629D12B9437522DA9F0BB7E26F9C6C7937FFF856F92042397
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............l;....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 75 x 51, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4884
                                                                    Entropy (8bit):7.922182115366701
                                                                    Encrypted:false
                                                                    SSDEEP:96:nSDZ/I09Da01l+gmkyTt6Hk8nT76J5aitMhDZnb9s3QoTaCx:nSDS0tKg9E05TWg9xb+1Z
                                                                    MD5:37355C6E6B3524FC4D736505514AAA0C
                                                                    SHA1:48FDF9528F39F9D7CE85B5C1AA2197E8035FB590
                                                                    SHA-256:58F92D44FC9A1189F044EAB15D84C0DE4DB87E7A7F406579DDE18C9F8A542D6A
                                                                    SHA-512:1379CEF8D74238714FF6F66080FB1C05F118C6F099A3174D3C9809B7F60370C84C261412B764DB6BDB9521560F3F5D2D25D54A9E609929F45E3876DD03F6833E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...K...3.....P]b.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 85, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4755
                                                                    Entropy (8bit):7.918237528458654
                                                                    Encrypted:false
                                                                    SSDEEP:96:dSDZ/I09Da01l+gmkyTt6Hk8nT6VNCw5F6iymQYdWao:dSDS0tKg9E05TkNCwD6izQv
                                                                    MD5:0FCB9D150793A3D80A939B43A8D23C07
                                                                    SHA1:A3F41EE5BFE5AABE201BC83890DB2CD09D1D65A4
                                                                    SHA-256:00A569DC8152DA4A39AD4E8227793DAA3169F8F1358113311D9D7F21A98AEC5E
                                                                    SHA-512:485B344B59E5496ECB26F7FFD642C758CB5516ED985DB175308B387FFAD515937B14D4EB12672958AC33759FFE74AD3A84EDC1C3862E524F0590098001A17CC4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...-...U.....R..a....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 80 x 85, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8500
                                                                    Entropy (8bit):7.951773748297169
                                                                    Encrypted:false
                                                                    SSDEEP:192:6SDS0tKg9E05TO6DRI/yFvrMlXLXqsi7glfz5RypI9BIR96E:1JXE05Blj9E6s1ypfT
                                                                    MD5:D102FB838556B36CB235926447AD020E
                                                                    SHA1:26F78E04B3EBF941C01115914CE76E15C9137457
                                                                    SHA-256:8D93FB63B6350B166471C0D6A2B4FDF0B4164D797FEB359CF90E86556215E41E
                                                                    SHA-512:64827CED5C6570F583BA2F35776713FE20D7C933CDA3D645DE88F1BEB21FCC4A4208C5CCB589A41F427DA7CCC6BA2DEF170537A8466311542B0FB22C8DB6A555
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...P...U.....Q..I....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 85, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4714
                                                                    Entropy (8bit):7.924294322791627
                                                                    Encrypted:false
                                                                    SSDEEP:96:dSDZ/I09Da01l+gmkyTt6Hk8nTaM8waAJo7mx5Xt0fj2:dSDS0tKg9E05TQ7+UmPGa
                                                                    MD5:DEC0BBBB1C80CFDC816964571CCC1A3F
                                                                    SHA1:9BC93D4AB600A33085EC208DC1E1C9B3906D0942
                                                                    SHA-256:9364F17300021A75D59EF86F0D5201F5DE73932ECB47A195FAC30B581D57EA58
                                                                    SHA-512:CF5D4D1B57CC173A98C6AE2693052B0125234847D7545A6BC30C2E1B95F1A4A5BA5B0BF6E5B6EF230504043B489539863CABF4A0833E7AA7D29681BA08390883
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...-...U.....R..a....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 85 x 84, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8595
                                                                    Entropy (8bit):7.940949354749706
                                                                    Encrypted:false
                                                                    SSDEEP:192:9SDS0tKg9E05TeSMH78DaLTbCCuGEPDyv:8JXE05dOF3bCCDgU
                                                                    MD5:392D1130772FE515BF323E25BC47D5EB
                                                                    SHA1:F690FE6C236B9B949463B94999963E1881898BC2
                                                                    SHA-256:6A7296E71B3545DAD78FAC9A54081B1BFEAAAEFBC79AB2EF904D67A840E2E2F8
                                                                    SHA-512:1405A3E6F4AB775634CE33776A561F439FDF0536D037C2CFAA520AAE7C353E213CC3132D39C64E08C7AC1CEB02AB0749D1CB9F58883012EA4C826B2920BF4F07
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...U...T.....|......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 32 x 1061, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):27913
                                                                    Entropy (8bit):5.048134800082394
                                                                    Encrypted:false
                                                                    SSDEEP:384:wcd5/yl9DWLocrgn8nnQ1RZoUJdIqnD0Mcb7In:9o8rg8+VJdIqnD077In
                                                                    MD5:EC36C475D9C330596DC9A2A02933684D
                                                                    SHA1:AB3BF6AEB8ACEAFF4B1C109719F486A5EF82362A
                                                                    SHA-256:8EA09E8D941F2BAD0E351EA69C32DA06341823BA2CFC9D7D1B751BFADD5A8BF5
                                                                    SHA-512:5F9621869E38681CF1FEFDC4E8FFE676E1FF5D32AF66C4E6D75CBDA63392BE6C2A73A4CE8DA6C4C7FAA77989AA73A03804F7BF9C2C667A523BA99E7BA0E98A19
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR... ...%.....X.X.....sRGB.........pHYs.................tIME......$.~......tEXtFile Name.truss_horiz18.png...W..C.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2014-06-29T15:06:25-05:00</xmp:CreateDate>. <xmp:ModifyDate>2015-02-28T18:04:33-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2015-02-28T18:04:33-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:p
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 65 x 55, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6772
                                                                    Entropy (8bit):7.934307671170331
                                                                    Encrypted:false
                                                                    SSDEEP:192:fSDS0tKg9E05TmIrznIv1jtVqUnch2jNAzrmV18:KJXE05iG8VbqUcsuza8
                                                                    MD5:15F6C45C08C5E23457BAEB12ADAF09A2
                                                                    SHA1:1F56B1178DE4AD3AF8AED3BCF20007879C886B71
                                                                    SHA-256:FBE6B3645FEFB160AD0F91B81BB0AC7B70F98A8603BE61770549BDE45D5279A5
                                                                    SHA-512:37B4B7C01F794782180F580A2AD4ECDB1F3367E66FCB0618FBF536DD169EA4E71079D9AB03BB985FA287B81034F54380B20B83C5BB46275EFE1893B7E00676AD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...A...7............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 51, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6436
                                                                    Entropy (8bit):7.936815715260037
                                                                    Encrypted:false
                                                                    SSDEEP:192:oSDS0tKg9E05TxEH9zc+NzuR1Zz6+aHXtzyCQ:vJXE05tV+pU1B6BdtQ
                                                                    MD5:ECCC0A18AF9828FDDE91C86AA886850D
                                                                    SHA1:A96E7276D394091B0E40FB7D5A27F9D391DAB369
                                                                    SHA-256:91405837F1F2A562561025E2A2986EFE641C5CA851444E575FF3581D1B9FAA17
                                                                    SHA-512:8EA46D21C31760887AF10994FE68DEE3EA44322FCD816A8AB579202422C2228A4E9CAC3FEB51BBBAAFF0D03F77277655AC96469767B458FC1F0DEF1309C4F8A5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...3............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 39 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5903
                                                                    Entropy (8bit):7.927942611171137
                                                                    Encrypted:false
                                                                    SSDEEP:96:PSDZ/I09Da01l+gmkyTt6Hk8nTbXchQAsxJyi1N5tYKDBb+1JiIoIOx5hhIJPmwF:PSDS0tKg9E05TYhfsxV5rBb+1JjXolv+
                                                                    MD5:3E625D28F88493ABE07B06ACE7AFA17A
                                                                    SHA1:FD3E511EE3EE9B5E95A7A2ED31B88841CDA4B035
                                                                    SHA-256:92F116CCA07468AC2D5CF6DD9D0FED3CFC675169E2B6032DBCCC5F729FF59028
                                                                    SHA-512:46401809FA6C8638ED957084F792F9F1CCD8B1C3CA3147499DAA33CDF28D4A9957C24BE8A0C85BB6DC3D4916AEF3CB668E5FC941AF35871615052CC9FC9C6D7A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...'...A......l*%....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 62 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6864
                                                                    Entropy (8bit):7.933156757192622
                                                                    Encrypted:false
                                                                    SSDEEP:192:aSDS0tKg9E05TUnCE43gKddgSgTDeUmYNla1:VJXE05gnw/ddgSPzya1
                                                                    MD5:FF9998B2734C8C7DD5855A2AECDB52F6
                                                                    SHA1:A82195AF48004C25127D34CD019FBDB19AD0F449
                                                                    SHA-256:51934D47336AE8861D03BED8DD69BD9DAE65B4F04842317718A80508F725E4AF
                                                                    SHA-512:32C04793143EF103BD09211B574FDF4C9D1587AD5F79440F60266193950D6C8BBADE2ACE9AB25ECCFA657DD9C854B84E1DC5551031744AD6ED9FEB71C5C2E069
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...>...?.....7......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 56, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6202
                                                                    Entropy (8bit):7.934202953178794
                                                                    Encrypted:false
                                                                    SSDEEP:192:fSDS0tKg9E05To1objxgwuKSMRHyiwX8dl:KJXE05UujRND
                                                                    MD5:452095DC4DF31C4512878C378BF9951B
                                                                    SHA1:71C68BF5005810CED98403C09C6282EBE6497EC1
                                                                    SHA-256:6EB8E37947315B371161C15611B36AA9C01C005CC80DFD5001BB1B6C35D70EAD
                                                                    SHA-512:099BBD06B7AEE74A13D403D08232DBC803A08AADEE7FE65EF87B6F0E4CD8A9CADDFA2DCCFD5CEB148D0A78F9B168766B17DB8316D8CA945BE4E5124B87D395D1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...8........3....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 40 x 74, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6209
                                                                    Entropy (8bit):7.92486228489448
                                                                    Encrypted:false
                                                                    SSDEEP:192:hSDS0tKg9E05TntquAJr6wL5J9WMDPsqg:IJXE05rtquA8O9TDPhg
                                                                    MD5:2FEC6AEDD3FBA8982B35F09D67B616E7
                                                                    SHA1:BE2F8AA69E3ABDF1CC3CA9AAB068E43C313100A0
                                                                    SHA-256:C959CF70EB8223B8BDC822AA9F1F8A0D334E44CA9186299B6EFEC7F47DAB125D
                                                                    SHA-512:3C5B4B95A0F68CE04A86893F8A68085DFD2822E7173019A4728D1826F1B62FBE86026E5BB214B8E80735BDD3DB95EABB5F0FD411C9D578F3077FF963BEDBC40C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...(...J.....F..k....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 57 x 74, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7152
                                                                    Entropy (8bit):7.941255811797592
                                                                    Encrypted:false
                                                                    SSDEEP:192:mSDS0tKg9E05TL2Lrm86KRBlYF2YaPx6B1wN:JJXE05em8pJYF2Z01wN
                                                                    MD5:B37BCBD52CB34E3F03BD3985C3C24E8E
                                                                    SHA1:66F4979F2E0BC5F54425AB8C7C121488D2F779A9
                                                                    SHA-256:C69D871A7DCEAF24EDACD36B8CB4E52A23BD31589852227998E82B1201DF4773
                                                                    SHA-512:4E46C2ED87696014E269210A6A0CF188EBC25793C547B8B3E00173E176B18685A42143F0CB2C208EDA6A54B6A3865DD6C9D5D66508755B287A9B5AC5A5E37C0F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...9...J.......k.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 64 x 57, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6397
                                                                    Entropy (8bit):7.938570884922395
                                                                    Encrypted:false
                                                                    SSDEEP:192:ZSDS0tKg9E05TNW50COYLP+7vWlGO75YZB0Uh+/:AJXE05g50Chb+bWT5ICUG
                                                                    MD5:9368AB6B7A5DBD2303F7DD9DBABE8551
                                                                    SHA1:AAE4B0298833D65119FC0477B981C37BCE23DBA0
                                                                    SHA-256:0A6C5A609B4C3153434D76528A844CA3402454F8CE41CD445C31962BA7B36686
                                                                    SHA-512:ADD40FC2D0B76D3DF1AC57060A0C52BB010F8368EDBF0A09143F363CFCD8E6B70B8DCBCFF2B883146932FF3CD6F4367E75E8CC7A9DD8072E228E41BDBD8EF18E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...@...9......&......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 48, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6043
                                                                    Entropy (8bit):7.910414180964567
                                                                    Encrypted:false
                                                                    SSDEEP:96:zSDZ/I09Da01l+gmkyTt6Hk8nTb3ampvdGR6Tyu2IGmDnpmMhrP8/vU1qNiBGCHB:zSDS0tKg9E05TbaKVfTsxAg/vI6tE
                                                                    MD5:642E02EE51A405DC32232EE27B76E5A9
                                                                    SHA1:001EE542F09D7422E411E112CF7FD2E65B743481
                                                                    SHA-256:6A3A9A10809D8A9ED914B5363EB1583240370A634FED28FD56FD715954709E28
                                                                    SHA-512:35460EDB49AA6D22F35CC35D070AF11B26BFEBD97E1E007A90CD1CC0F81E4291D75771BA21997D42A69E3077749093DED5CCCE7BF255A03568EAF64F9ECEA394
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...0......\.^....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 64 x 52, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6433
                                                                    Entropy (8bit):7.903908215895724
                                                                    Encrypted:false
                                                                    SSDEEP:96:HSDZ/I09Da01l+gmkyTt6Hk8nTrGMjiDdyeO9ilPmZi6UQtDC517hXt5zPiPbLXH:HSDS0tKg9E05TK6ip4iwiBG01JsbD
                                                                    MD5:FEB2281225A6831380F0741B3754643F
                                                                    SHA1:338A74BAAD583B1FFCE99A56B2677954B5D01190
                                                                    SHA-256:030F1C0B7174F29141ADF7504D031F90E2057571FE748B715C1AFA7B10289EE3
                                                                    SHA-512:330E64878D941DB6BA9B77EB87F99EE3B27DAECF9E921CAA3881CFD4B106CCB72C97740BE005DC5071D0D2115BD979DEB016719EA263F52D63E68D2F41842C31
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...@...4........^....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 58 x 62, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6315
                                                                    Entropy (8bit):7.925553301399788
                                                                    Encrypted:false
                                                                    SSDEEP:192:WSDS0tKg9E05TVuLI8zXYjSWo41G7vT3dQ:5JXE05Ju0eY6PH3u
                                                                    MD5:6F821E208D8D41AB06EFCDFF329AD129
                                                                    SHA1:6AEB5661BD92EA4C1D9A1F9BBB8510390EC8B1EB
                                                                    SHA-256:513BB006A88E6D1A67281F9FB705B0225E882E9B9DF03DA9821873928C8D5811
                                                                    SHA-512:AF6D825989BBA091843CD70DB47E3E07F5518D427805A9CA4F1F9ED51F0A5CC6F0E19923AFDA402A6613E4CBEB8450657E6160A4BE6793DA9AF7C8CB436B6D8E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...:...>......H.i....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 76 x 47, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7579
                                                                    Entropy (8bit):7.923645793790853
                                                                    Encrypted:false
                                                                    SSDEEP:192:6SDS0tKg9E05T4zLX3UXz75L9zTAhKzP01Mp6g:1JXE05kzLX3UXTzP01Dg
                                                                    MD5:A5102D41F5065D6457B8B3C9581466CE
                                                                    SHA1:3CD5CB65C164289F223EECDDA4CBD22A8003521E
                                                                    SHA-256:E658244E378D69D01A5927E54DDE4A4E331F56579DD8F0AD1047338213116EE1
                                                                    SHA-512:1095D9EDE916DA761EAF477C24A94875075ABF21B78DBD213394A6859CB8103CBD306E4B5CF657374D3D3191A0CE773F7AFE790D6E7D7FF2AF02144A6774C969
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...L.../............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 72, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7888
                                                                    Entropy (8bit):7.925891736424706
                                                                    Encrypted:false
                                                                    SSDEEP:192:wSDS0tKg9E05Thbh+/vhdW5LtxtGynfFXfQD:XJXE059bh+/X0JxkYfJfq
                                                                    MD5:5A4856DDAE99F935190356F768C2F681
                                                                    SHA1:BAFE2A15DB46F51E2B13329144328D089F5875F5
                                                                    SHA-256:7FDD5F714B1F2CAF1BADDE9243495F4849B22EDCC1FCBCE778EE2CCBFD60D07C
                                                                    SHA-512:F9A4D96862FE4E14EB8DAAAE007F4764CC8BDCFBE7146FA6E0393F0F9D3E2A7A2A020FCCCB536331D6CA41AF70AB6A771F2FE0D18C46AD336542DE01680A2884
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H...H......$.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 60, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6049
                                                                    Entropy (8bit):7.922541446801117
                                                                    Encrypted:false
                                                                    SSDEEP:96:xSDZ/I09Da01l+gmkyTt6Hk8nTb0u9ItqGCu37amkeDyP1qdxCSMU6mhtDV+pX:xSDS0tKg9E05TAu9IfCu3MemMniUnhts
                                                                    MD5:942CA913067492FB935177440C70A820
                                                                    SHA1:C3842A8860A5E78851444A4DE8F56C7721A3D6DA
                                                                    SHA-256:6B7DD2C6EF0A8AE6D31F832D5AA79D634BD389793A01D7C5149FC90D84FF6E3F
                                                                    SHA-512:64D1EAFBF1F015434FEECD2C314055E83CAAFF21B9E7E86D704AE134EBFD745FA4F8CC87FC0C96ED9538FCBA4954C7DE5B1E1853A549DE3C67635766064919F5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...<......W~.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 64 x 69, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7423
                                                                    Entropy (8bit):7.912143095944902
                                                                    Encrypted:false
                                                                    SSDEEP:192:ESDS0tKg9E05Tm7bxUs8q5XIsde8+xRQMQgC:DJXE05OlUhAe8+LQMQ3
                                                                    MD5:D1A568B6AEB78A4076A7885373469F75
                                                                    SHA1:C1A5039CDB5EDF24BA6F5C08E8FE20418077D0E6
                                                                    SHA-256:89AF0FE4A17EB16802BF13C68473DC78DB09BF91095891E3F9C03602F1628C96
                                                                    SHA-512:F703032C611F59A1AC722636352C868F6BF50B55C5A93407FBBCC3DAA8165046FA7B35BF34026BE314407816427616DDF7AD5946370B09E8D78487FFA8CFDD23
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...@...E.....u.w:....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 84 x 54, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7700
                                                                    Entropy (8bit):7.926283519068777
                                                                    Encrypted:false
                                                                    SSDEEP:192:QSDS0tKg9E05T8ZIrSwtS6LPiTR+XV+YC:3JXE05oS2wtVLP0+XJC
                                                                    MD5:1DD4D7921254556B4E3B2D8F82DEFC50
                                                                    SHA1:5265D6A3ECEEE0EA9404D5B684BC1AE0D3B12178
                                                                    SHA-256:E03CCDB04F35F856DCEB98AB777A78B2A09957E252640B28A83258E5F062AC23
                                                                    SHA-512:33DCFE96B490AD345F8E6DA30538C9091599812E02FE54B6E4D22967A702CF89CDB49EC75D820E28B83C1CBEE5809B620A43C6EBD2AF325CB39DECFD980D1394
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...T...6......5).....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 110 x 41, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6888
                                                                    Entropy (8bit):7.931959212895915
                                                                    Encrypted:false
                                                                    SSDEEP:192:wSDS0tKg9E05TXHd1jjCFD66UXqPgrfKzqmi4:XJXE05Z1HK4rfq9V
                                                                    MD5:664005186AB58F1EE1F7EBF828747E44
                                                                    SHA1:F5A4D8B63AE3100E143C55C272B5C8647316EF9C
                                                                    SHA-256:841322B6D4B8BF1EF4CA3AD5745148C695CE27474BC22AF303BA31E7427F0A99
                                                                    SHA-512:DE8A25626A88E596650D84E6AF471A087A6F3CCD922A8B264C922686BD8EF2634EDC1A4277C02117334952FAF427CC348FBBCC6F840DAE8329A55B091108509E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...n...).....[d.x....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 110 x 43, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7436
                                                                    Entropy (8bit):7.937770613043959
                                                                    Encrypted:false
                                                                    SSDEEP:192:RSDS0tKg9E05THpy29OUKbGk76tPOiJMHFAVYTJ6:4JXE05wUs6t2iJMHF4YE
                                                                    MD5:11632EBCF10A45B1455E1EEEF5FF102F
                                                                    SHA1:E3E2F2854FCA936ADDF528431F16C946DBF9E4D7
                                                                    SHA-256:CC73C83828DC2BC46A90A2868DA976B83C8DA48762B32D53DB51E1E823A2F745
                                                                    SHA-512:BBBD3466378C8C6C93C705A00941F597122D30FFE28E18423AED6B77F6F8F8CC1FC06995BABC63A39B720AB34C1FC957F14529E9AAA71C0B1F5859C3523457F9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...n...+.......*s....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 40 x 125, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7346
                                                                    Entropy (8bit):7.939775554739447
                                                                    Encrypted:false
                                                                    SSDEEP:192:8SDS0tKg9E05T7wNq6nGW8hxr6ug0QHJNmm5zh2WRS10v:7JXE05PAq6G3hpfQHem592Wk0v
                                                                    MD5:A17F60553E798BEDC18C68E6CDE2A762
                                                                    SHA1:51248ED7A6FD2AE991DCE6A8AB71EB397C4CF015
                                                                    SHA-256:F3D32EB67766B100ABF69FFF58835E2AFC86E590408796B9CEA3963B48DA9585
                                                                    SHA-512:B7F4C338A21B3D5D39BE723E40F0491F817BF8F51FFFF037DC7FEDC294F0504C4563B0FA325E3297F2C2E5E8F9267BF738BF03599F4742D029388B66D406399A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...(...}....._.~....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 95 x 84, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9824
                                                                    Entropy (8bit):7.951301974333027
                                                                    Encrypted:false
                                                                    SSDEEP:192:tSDS0tKg9E05Ttk/Nnbrc1p/GkloJJzJi3ci6hqxUrq3K5WevkIflco9Hk:sJXE052/Nfc7/Gklo9i+sQq3K5tjfhk
                                                                    MD5:1E3DBDA1A9A4410DF2BEB2154E4772D1
                                                                    SHA1:C9AD9235B041AA0A77C215F8BAFB83840E13A734
                                                                    SHA-256:0093512CF81ED28A01BB21B0B5CA902AEF19D7F394336B48983E9A849EA9F246
                                                                    SHA-512:AE845BF9BE62DB5202A0059112EA63E4B20EE8840F74A134D3A47B1474F08984E96AF40B12A2C4811D4C9C6EC8576A6A0F660190A438AB149626656CD265A050
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..._...T.....k.|a....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 95 x 87, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9869
                                                                    Entropy (8bit):7.944230947587541
                                                                    Encrypted:false
                                                                    SSDEEP:192:mSDS0tKg9E05Tc9POZGGVtRpWcDTVfFGkmQ9t9:JJXE05IlOlVtHW6pdG5It9
                                                                    MD5:6F7686D3B56828C75D78EED48B8654ED
                                                                    SHA1:354EB178A5170A968AD5E5534881C049E605A7D1
                                                                    SHA-256:4F2A17F2A7EBBAF308D6BFEA3FF7ECFB5E64338280FFCCEEA6BAF9B0458AE7A6
                                                                    SHA-512:C4E500FEBD812EF35185B5DB9215C21B3B25518A8290D53640BE219F173E16D188A909A0EE28C667BF23001FFA8766272A0B55F4DBF23E87124DA3461AFD152E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..._...W......}......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 38 x 125, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7199
                                                                    Entropy (8bit):7.925744008620395
                                                                    Encrypted:false
                                                                    SSDEEP:96:qSDZ/I09Da01l+gmkyTt6Hk8nTyV6Vro86eLSBA3a+VL3FijzkGVStdx5NIzKHRI:qSDS0tKg9E05TKA6eS8dFm8tdxZvO4fu
                                                                    MD5:ED6DF0573C45E01A007235D296D91998
                                                                    SHA1:906ED76A9326CBD03A1C7547530CD277ABB0A3F1
                                                                    SHA-256:F93343A0C6C4CAC0847B7D022A126C3F36BFA33346A32DAA6E84926C321E1EE3
                                                                    SHA-512:BAE3A3530E7E7529B015947185A6FAB231AEC22012DAC94CEE61873809CE81BD69F57062B29669A1DC5E9120E9FD12C404101A3340F2EB323A321012F3BD8D85
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...&...}.....A.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 90 x 76, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8762
                                                                    Entropy (8bit):7.938829748966852
                                                                    Encrypted:false
                                                                    SSDEEP:192:9sSDS0tKg9E05TS494SeSu5jI8yit7HYON9HagXWDudJ2:RJXE05+49vdHEYyhWDui
                                                                    MD5:C336F4CFA6A1F95E5D2C79C3B6091A5E
                                                                    SHA1:2C28EEB1CD8E0ACB02328CF4B252BD4C5DCF5E9C
                                                                    SHA-256:FA40372AA307009974CF7124D85B9C3311B8D9A3DD030D0565CE2CBF5E88CFEE
                                                                    SHA-512:AA5EB77074B324E2B6C87760DAF6281D51EE873BFFA8A5E46AE6AD767D4434690241737631A361DA4F423C213111019C64B9CFCC3B1FF727ECF1B3D1F3720142
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...Z...L.....bE7.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 90 x 82, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8982
                                                                    Entropy (8bit):7.937698497848822
                                                                    Encrypted:false
                                                                    SSDEEP:192:pSDS0tKg9E05TkBWNGx0thYwBSVsJYzP+oGQVjUegnUxa:QJXE054aY0thhBSiI3GQVw/2a
                                                                    MD5:516D7A77455A1662B5FAE7B67D5EE010
                                                                    SHA1:E32D731061CE9D04E4B2F2273FA913A3A49F16BE
                                                                    SHA-256:01FC6F3B9E1F70735B09D82BF59F6E627C9288EDC2BDA47D730F69A99D7A96E5
                                                                    SHA-512:65971C6792ED8AF41A2BAD3DEBB9CA3C381D295E686E0DA72137AE7DC13FB5D241BF1BE8F96807E19685622F443FB9F52919728B9CCF5AF2F09ED8EEC99C77A6
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...Z...R.....[.T8....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 170 x 304, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):18306
                                                                    Entropy (8bit):7.962822851549251
                                                                    Encrypted:false
                                                                    SSDEEP:384:qJXE05+QQ2lypmdMD0Wf4XqewdWQGrVenSgLUlp/T:q35+WY0/VwdWNgwr
                                                                    MD5:99F12AAEB7D24C8D6001287C2F39923C
                                                                    SHA1:360D560DFC4F4EE9DC92E1CDD99A5F255B3E4A4A
                                                                    SHA-256:C70D474C0803CC84F415D1671DDA8A21780AF4A199744F74BDF42B13350D99EE
                                                                    SHA-512:A827AA850F7651F53340F13BDD63952C1BA5827C0FA14B09CE9068C5253EC8472F999C772C174CFD48F89AF48A00D03CEBD780D7F1E45759E4961736A9208C77
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......0.......}D....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 170 x 227, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):33420
                                                                    Entropy (8bit):7.981520724052261
                                                                    Encrypted:false
                                                                    SSDEEP:768:H35IXZVtD/6nRbUR3zDnsDn6HLKgHm7wKTTP:YVteKDoxVTTP
                                                                    MD5:759B69B0BDD1D33E6E6492E0796977BE
                                                                    SHA1:7076E6B39CEE541D8A1E11BA7E9F3BDDF63E0D21
                                                                    SHA-256:5AAC59E16A0ED14B899C0A41CF1C38BDCFB40837190AF684C013F7A4F32523B9
                                                                    SHA-512:8B95C16EEE6A53AFEF847A8D363165D3A89830263BEF5C20195384C5A4302D587D047753B9710C976B14DF067883274116507228779444703183E135E705298D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............C.q....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 251 x 203, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):41493
                                                                    Entropy (8bit):7.986565994137548
                                                                    Encrypted:false
                                                                    SSDEEP:768:t3546Lrt7653exCAVhi/xcCzK9dBgrbxxx5NvHMwSE40NNTSGdFPS7Irez+Np:U6t76oni/uCAwpb/SEbNIGfPILz+Np
                                                                    MD5:FC40B73137CB0B33ACB0586C4E4C9B22
                                                                    SHA1:2995EF693AF55613B04EB53D5A5F70910D7657D8
                                                                    SHA-256:54141E83F9741590037709D2B406B3FD3640A21E7FAD44B9087AA573B025E1B8
                                                                    SHA-512:A77147A9FD074FAEE353DAF8338444827F1716507B1463A1DB3F6B55D7D6E8B4431152861422B33CF4057F289016615C8133CF38736658FC9D67710E57B54D7F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............'jr\....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 220 x 225, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):41738
                                                                    Entropy (8bit):7.989153418857769
                                                                    Encrypted:false
                                                                    SSDEEP:768:u35JTYll7ru/O65fTuKRUm8+RLy37Gzq0x9cvs5513icANepd:qYlpuW65LvL2LGzTgcge/
                                                                    MD5:69230EEE6FCF530F57DC0E3EEBF0DC84
                                                                    SHA1:A1F11666F8A25448D6A1D16BE43F4FE0764CE6B6
                                                                    SHA-256:BA8D052E199D922DAAF1D2DB2C88DA6701D535F1B8A9DD0667386E0B30C4E3C5
                                                                    SHA-512:B37F1BB4A0B02BBCA0911475975E947FD89FC1DA163AA9F32FF826049555B351F9FDE3436509F1EA6A339E89435C8D64618D89701BF2A40652236985FD77A76C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............,.L.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 255 x 201, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):38656
                                                                    Entropy (8bit):7.985722326019178
                                                                    Encrypted:false
                                                                    SSDEEP:768:a35hYmNkvSO3JT4xUTeQKW6xZag0Gz/3vQ0RBZlOE/PXDYdgc6:aYSkHp8UTwvzhznvlOE/fEj6
                                                                    MD5:CE53AF29CFB11937C503456DB26AAD7A
                                                                    SHA1:554F77D681D7B161BEB54275D3BD54073B5D72B9
                                                                    SHA-256:D950481CC66FF6843D30B63B235906B73C39B2336492943B7BA8B4C03C780982
                                                                    SHA-512:EBDE59008C66E01F40E6DE10AB2F51FA0BF14FADBBBCA82801B7CCBA0DEEB123188C9CD83AA6CC4FAB4368996424EF03BD62AF03163A5E506EC11E1DA14EA0A9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............cIs-....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 185 x 253, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):40663
                                                                    Entropy (8bit):7.988369423761739
                                                                    Encrypted:false
                                                                    SSDEEP:768:V35aBy3x64zXxUlcCH6EJ1RHWI1cY1BdksgXIk5URC/pbgKPeyV2qtc2g4:OL4z+lh0sFndkqaURCBbgA
                                                                    MD5:3FECDCA5CE8742CBFF314818C2186B73
                                                                    SHA1:25C5F77EF10F134B2E9E70A562DAB711C414C7EB
                                                                    SHA-256:33963DA898FEB866380AD9C69BD14130C4882E33730BF203AA211CA0F6859F47
                                                                    SHA-512:B452FF3DA0BBAEDFCA24E70518E890A6D972920AAB27F94265B7DC07F9DDB37B614C7AD15081424E9D5C88F27AC7E2FE2C6B04B26A68EF1697A8E046EC73DA82
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............o.Aq....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 180 x 299, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11868
                                                                    Entropy (8bit):7.957874958250536
                                                                    Encrypted:false
                                                                    SSDEEP:192:USDS0tKg9E05T244STWZ216ExzaAsj6NufLM6V5dgCtz0GcOixKCzzGSMU1H:TJXE05fL16/1jDH5dF2Y4zGMH
                                                                    MD5:BB1EA604B007E3501B62B2C3DC9E80C4
                                                                    SHA1:C4BF21EA6559460AD64137BD75ECE11D489C3A66
                                                                    SHA-256:DDEAE63C706FEA398ED87CA59A428D219C98EDE6026223F889074D168380F15B
                                                                    SHA-512:8093BD59366B8639105D631DBE37D0BAC92B4BA34EC076ACC72E56CA4F1D6E9DBABBC6E5BB698A509AC5F239E09E0DCFD1A63701014DFFE0F22C1132967A9707
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......+.......>G....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 319 x 195, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):17754
                                                                    Entropy (8bit):7.95683948186715
                                                                    Encrypted:false
                                                                    SSDEEP:384:+JXE05EY9Bg/iATPQufOk70BXXuGx8f6c98uT1Of5:+35E3PTPakYSO
                                                                    MD5:ED6D4D8C7DD35B5BB657F684117DC6EC
                                                                    SHA1:F06608C88CCFEEC03C11029424E267923AB47AB1
                                                                    SHA-256:73B4147884C68ECC9C82DD309D91CE3AC47B943589FC462B037925359D76FC5A
                                                                    SHA-512:E9E0BA0AF639277E35170D52214B975BB6560363E7EEC796538853591899F1DEAF61E0E3B999480B430494FE0C9F21001E428F3BD5B7BCEFFDA856E8EE1BFA2D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...?.........{.*....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 265 x 286, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):29658
                                                                    Entropy (8bit):7.972602942928469
                                                                    Encrypted:false
                                                                    SSDEEP:768:H35sGTTkpgcruIU9DiGkfbHr+hfCI9+XAirYvKn:5XkZbUgGkz+zO6Kn
                                                                    MD5:89B4611E98DFA7756AD465900E829CED
                                                                    SHA1:0D092927FAECDE21BF72831C70E8EBDF798DFEE6
                                                                    SHA-256:4AD608A48E5B69A7F9AF0388B55719E4957D8B4CAD7EDE2DECB9A55905B2DE89
                                                                    SHA-512:A6DBF2929EA40C3CF4869424181DFF7EBC14AAC5D1215D6C667F8B70DB39FA37C087129E9C44198660553CB77ADF9816E1DE196154D931F390977A64B38DFAA7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............w.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 230 x 290, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):13792
                                                                    Entropy (8bit):7.9689123664483645
                                                                    Encrypted:false
                                                                    SSDEEP:192:5SDS0tKg9E05TIRMajZ9S4teNayhL6yY5Hq+squW//xTFm/MYKgyXCZ6Gd1DXBNf:gJXE05cKa1xgrYJq3qh7MK4Z68hBFX
                                                                    MD5:D36DCB77F29B92DE40EA0C845D132920
                                                                    SHA1:4D9903F81FD96D281E1DF7A47AE44E6CFF05BD29
                                                                    SHA-256:0A09F2F43B2C76ACD1836757532C1908DD17268931CEA293D181E6B471542B70
                                                                    SHA-512:268259DF32706F8A260B6AF7D182B2E7738ACCD4C7CC380B95ABEF37CD540242A06E5BD4569618B5C294CD6C94F91D6C375B0C1C48F07F5F04B3A5CD2F27060F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......".....b.9.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 327 x 184, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):24487
                                                                    Entropy (8bit):7.963416441430137
                                                                    Encrypted:false
                                                                    SSDEEP:384:GJXE05R35l2c5ZGFZX0HG80gmYHpjfWpORNZNI2gzMVUiwq0RU/tp0nXjv:W35RT2c5rG80g9E6+2SYAiszv
                                                                    MD5:4AC59BB53462DFB7E978AD4B26BA1901
                                                                    SHA1:92CFA1F9E7331A2421541AA124A4EA302242E80A
                                                                    SHA-256:B773C9FE19F74E7BE6F329880159023CDC6B5C8B6ACB54A928C63A638C39206C
                                                                    SHA-512:B43709DADCB6BF7D00AA591A8483E9671CC669FBA018AF2D2E47B1B6F01A689536A2C596ED5162ADA83ABACA1263AB7B71CA9CB3B73A6ED02A4B761B0DB20A8C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...G............D....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 210 x 302, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):31742
                                                                    Entropy (8bit):7.973284224154061
                                                                    Encrypted:false
                                                                    SSDEEP:768:T35C2Ny1Nif4B3g2+3q0CyFWuMmHOAAky/yQE8:5QPb3A6002L3GE8
                                                                    MD5:5C56CEE1648C2F4C78A03F1F8FEAF3B3
                                                                    SHA1:09D6120D119020957E542A9645987623FBA254ED
                                                                    SHA-256:C6AD572D6D647E7107096DD83927C4441D220CE682A2B99B37778B2F62C0A13F
                                                                    SHA-512:578D457B790AC00C15F8B45EED97FB1F7DEFAA1DE0418EEE3A5A6235EC0FD686F166D3169BB4C86CDD2CEBC6AD90B2DF9C85E7A3920FFD54AF8603C62D4A220B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............t.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 300 x 254, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):25137
                                                                    Entropy (8bit):7.970337857498309
                                                                    Encrypted:false
                                                                    SSDEEP:768:f356NTd5aGa+nfmW3mViH2hqVGAnM/Qbitd6:E5c+nf0COxYbitE
                                                                    MD5:A5EC0352A967F62390130443CC4E2378
                                                                    SHA1:8F86C1E2369F833F9CF6B30BEDBEE0E80019DB38
                                                                    SHA-256:472B475CD53F87B4F2808B5BC5CBC7FAE713505B45E06EEB0FE2879A35169003
                                                                    SHA-512:B34B16FA1DC6F09174D501F0A05102E6105A527B3EFF438B6FCEA20C3226077A1A761A58B711C34E4E7142E26CF96970891A61D2A598DA4B22BE13AC3C630801
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...,.................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 15 x 15, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2805
                                                                    Entropy (8bit):7.863441535911562
                                                                    Encrypted:false
                                                                    SSDEEP:48:tE/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODe:GSDZ/I09Da01l+gmkyTt6Hk8nTe
                                                                    MD5:541F03D1DF4D17955AD6F0DAF8D3AE23
                                                                    SHA1:B5E2B415C90758EBF611DE62E795CF732D76C261
                                                                    SHA-256:0B131557382F5CC9810E114262AD4A36DE28346E89950A719AAE16E31E371E51
                                                                    SHA-512:657422E918B7B7496BF846799BB74A71F9FCC53DD89FF94C05E47C24EA1815F6D37DA0BA5F49C7DF430BBE05AA150B708955F31DAF920CE121474F36DA0C9E51
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 25 x 48, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5540
                                                                    Entropy (8bit):7.923924969150174
                                                                    Encrypted:false
                                                                    SSDEEP:96:/SDZ/I09Da01l+gmkyTt6Hk8nTMAFRKWmQyxJmwTPw3hrsyOAI:/SDS0tKg9E05TMpWm1h+vvI
                                                                    MD5:86E5B39B7E9195D142B7F5790A42040A
                                                                    SHA1:01B43EFEBBFEEB7EC5866E34FCCADD779711D142
                                                                    SHA-256:ABB0AC1E82BC87A038107C2C0E193E599AA882E5307AC6E61FA093427392990F
                                                                    SHA-512:56C07CF64135F65D933C0EBD95DBA42D2FBF6BF2F189EAD78EBCBD3D40CB5499D2C303B77E8FC48DB0928D14ED2CE2DFA7AD1BD89FD819C734E6AD57D8534930
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......0.....k(F.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 52 x 80, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6671
                                                                    Entropy (8bit):7.926414381703076
                                                                    Encrypted:false
                                                                    SSDEEP:96:uSDZ/I09Da01l+gmkyTt6Hk8nTLqMpTnCcSOTdvg1cJdfylIq6Ul942bJRLE9qX:uSDS0tKg9E05TBCLOT9/JolEUl1NtX
                                                                    MD5:0E28A2FFAB2BA841DBB8E888CFE4159B
                                                                    SHA1:0DF80BD733C1692A662E7F8AB7CEA9896DCB1B2C
                                                                    SHA-256:9BD4CF9DBD06FC229D5825E607FF16F7ED574231EEB2DAC3FBF0104B6067BB1A
                                                                    SHA-512:B8C347500E836E3C0A1E4AFF5773D1E7B82D133D179E241F31EA720FC0B187D495CE98CBB656C41405239CC7A17C34A9BD6F25805CA5D6E0B81D22B7B3CE0371
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...4...P.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 78, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6923
                                                                    Entropy (8bit):7.923562478672786
                                                                    Encrypted:false
                                                                    SSDEEP:192:XSDS0tKg9E05TE6tYze8oHQXaHqBwB6xGP8:CJXE05787CB6oU
                                                                    MD5:8487D8EB208631108D7DEC63EB2F1072
                                                                    SHA1:CE56A5B58F1CFAD3C8A3C0ACED7D5BFBB3308941
                                                                    SHA-256:66CBA043AE6870F5394A16E6F1D6EED6D5E647CACA91D6784A0FA9B3C8975E9F
                                                                    SHA-512:1DF44C9B7C41CFD09A4315AB4999E5E067962951251937C896B2B50DFB85D07EEF388D4B8828A27FADED8CC8E7BE3FA618A8CAB1CB187EE5410C407BB03ED154
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...N......t......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 82, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7182
                                                                    Entropy (8bit):7.932336054552864
                                                                    Encrypted:false
                                                                    SSDEEP:96:ySDZ/I09Da01l+gmkyTt6Hk8nT/b2rlfRQeaifUyMU8UzP3Efr4CVWd0YO/sa21:ySDS0tKg9E05TarlfS2VO14UWbb51
                                                                    MD5:E3F36E7805C083F2CFD714EFD53444EE
                                                                    SHA1:869238E6EE2CACF7DFA88A12872E1FFB7B9601AE
                                                                    SHA-256:CFE5E5F37AD0F572696EAE62751602ADF9881899D611B142A19E1BB3CEE3F30A
                                                                    SHA-512:4C7512A60FF6CE0EC3EA5721C6ABD1CED981441645B368990316565145CBF99935D8442AA901D9AFA9E78AB11044820D66E56ABD73FC0275CB18F39617699B69
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...7...R.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 66, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6665
                                                                    Entropy (8bit):7.930547204695528
                                                                    Encrypted:false
                                                                    SSDEEP:192:DSDS0tKg9E05TzXNNwzU4PhB9gJSRrnM5VYTUKWa0:2JXE05l6zUSb9gk9M5iUKW3
                                                                    MD5:83ADF5DDD257DD884884E9881459C9DF
                                                                    SHA1:1325DC08F5F4BAAE19F0A355C4379FBFA1922B8A
                                                                    SHA-256:6A5C6943312936E68ACA8BB39BC3F3AE4FA97D6C033EF707B9043A95F476CEEC
                                                                    SHA-512:8D70AE23637E0845EF4D05308DDF524227126E2DAEFCC7C1EC20CBC23E94B6FF97B15278689F3E4BF2BD0D761C2610D57D96F92078010473B933EC574D714148
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...B.......".....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 51 x 83, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7078
                                                                    Entropy (8bit):7.935352045019334
                                                                    Encrypted:false
                                                                    SSDEEP:96:+SDZ/I09Da01l+gmkyTt6Hk8nTvJVlQBj7vcc5O9JJW1eP+fsG03OU7EW2e4w9gA:+SDS0tKg9E05T7eXyf+fsCFUMEOk
                                                                    MD5:FB3FB5FB0CF0538687F29C16BD08DE9F
                                                                    SHA1:AD1B64C591915641AB4EFCB5E72393F1A26C8148
                                                                    SHA-256:5E11AD61150F630F49A82A32FD875B888BD5F9F6498D254C88AEC752E52434A8
                                                                    SHA-512:A819D8326987FB9E81FDD19FCD4A6AA7C9990D8264C12205DAC803732517BB29D2AA1928C116384E636D687DCC2615BC21DB60F8A84E552D24D8F9604BCFD6FE
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...3...S......7.'....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 78, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6529
                                                                    Entropy (8bit):7.934700803271271
                                                                    Encrypted:false
                                                                    SSDEEP:96:5SDZ/I09Da01l+gmkyTt6Hk8nT/NYUDkGTOHqHNvfXBaHNrZ0jvpLRIVK7m0K:5SDS0tKg9E05TFYykDKH9pReOI
                                                                    MD5:57113F5CC183F673BF5BAD7AE9C49BEE
                                                                    SHA1:33D92F2881BF0BA77B79C2BC2E8C3048B2084896
                                                                    SHA-256:485AEC52122112DA07F3C785D2C560972005F8F3DF3AE10858F9E1B8DFD73D02
                                                                    SHA-512:C3DABE59F476D6568945E8563F99477D3CFB4D1BF3246DD50D0414C439513BC8498EEFF8142F4DDB4147840C225BCB4521803C17656C104EDDA05A2923018919
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...N.......\....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 125 x 34, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5887
                                                                    Entropy (8bit):7.934957582248802
                                                                    Encrypted:false
                                                                    SSDEEP:96:uSDZ/I09Da01l+gmkyTt6Hk8nTbfnGogi/C13eWlDoOVBuAMXSJZACjQXFTFIOxX:uSDS0tKg9E05TD23ejO3XMXSJZAC03Ia
                                                                    MD5:DC961EA4CD3A84BFED36F951907B3B81
                                                                    SHA1:1BD75273C04773C4865B5B7EF67CDD87A1A58FC4
                                                                    SHA-256:657AB25E1FD2A6C36EE727A33128DED298110411567DAA8B69D71E84E16DFFE8
                                                                    SHA-512:E3883FE463086F564FFA384D1CDCD0718D0F6D0CC1663F0A8BEDA55B7BD1FC77614E32D7407DECF9D196EE8799A39C54191D0E4231B2B067397128CAACC03B87
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...}..."......:AP....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 53, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4598
                                                                    Entropy (8bit):7.907635886640491
                                                                    Encrypted:false
                                                                    SSDEEP:96:bSDZ/I09Da01l+gmkyTt6Hk8nTYXF/ekhyA3NW67MyVpcc9q:bSDS0tKg9E05TYVmx4N57Zpcgq
                                                                    MD5:C7C0504D1A626D40E6DE0EAAC551AF18
                                                                    SHA1:EDA1DF93175FB7C9182281694DDC4A70358C67A0
                                                                    SHA-256:6A4840325CC9D2223DCC28E9903AFC7D5FEEC188AE3371319290C3BF204A7FF5
                                                                    SHA-512:DDB9CA68740EB6C92398DFA0ABF718D8B0CE0129BE675B2015E2DB2D2457E1EF004D28D42428AC77A652F7D1A1C553ADF8D5A26DA5DA3390B470386027A5831C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...5......X/^....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 36, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4215
                                                                    Entropy (8bit):7.907775898999748
                                                                    Encrypted:false
                                                                    SSDEEP:96:fSDZ/I09Da01l+gmkyTt6Hk8nTgRuwoZAqYeiayjqWtjn:fSDS0tKg9E05TgRU8pGWp
                                                                    MD5:98E41740DCFF0FB9B7B8CF2178984C75
                                                                    SHA1:592E8FCA001079475507A31E9D4E289452E00C94
                                                                    SHA-256:88A6B40168C86584D5633321740C3B0DB8C94D2BBF7EF1BD012406FEC3CF7F72
                                                                    SHA-512:35F0E82AB057F572CFBB92A0694A7EA4C40C279DABC2E167E5C0EFB67C68095FA8CC9B66A881A098D3B1EA63F2C5FEC8DC3B15A39ECDCDD546A1507FE5AD87EC
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...$.....D..`....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 44 x 55, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4979
                                                                    Entropy (8bit):7.908243527916199
                                                                    Encrypted:false
                                                                    SSDEEP:96:cSDZ/I09Da01l+gmkyTt6Hk8nTONnGnuLPezZ/g/KgOrda9HCN:cSDS0tKg9E05TONGnrKnOYHCN
                                                                    MD5:7BA1FDB8A1C45DABA2EB35D40E682779
                                                                    SHA1:3A19E82622BAF473212FBE6AB6B26D6A71D03A73
                                                                    SHA-256:B1EE7E13AD16005E0286582249F70F7161710EDE5F6ED2FE97F545A33FC60E04
                                                                    SHA-512:FE889F4F9A2DA5C0EED75E6C82C5FA6CD3C673E9D4F9C5E1326DD9AD1CBCCADE68F540B87404DEAFFDB5DCAC3965EBC2280C255C7AF70BA114FC1736EE3D9441
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...,...7.......?.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5036
                                                                    Entropy (8bit):7.924390455479525
                                                                    Encrypted:false
                                                                    SSDEEP:96:7SDZ/I09Da01l+gmkyTt6Hk8nTXoWwh+1GWTv5ArdPQHxaV:7SDS0tKg9E05TXouMhrmgV
                                                                    MD5:4D4F4367A4ECFE33F0077669D154706F
                                                                    SHA1:22C59263EDEF11C0A67D5B3652DA87335D3DBF32
                                                                    SHA-256:77ECC20D5D117A98BE312BCC196BDD67721988C0B1422EB23F9FF0E503074D56
                                                                    SHA-512:13CF17871F27EB1C6B57EF8C509E018E375C6B4020AAB7D3B033B134744D8F177C80EC5D227E341281EDC304F3C6D5A9D49F53FF76C28DAAD967024992EA2254
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...-...?......f.]....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 47 x 47, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4790
                                                                    Entropy (8bit):7.911712863976785
                                                                    Encrypted:false
                                                                    SSDEEP:96:nSDZ/I09Da01l+gmkyTt6Hk8nTbVS3NECcBS9H0BEh1U12q:nSDS0tKg9E05TpS30BS9Ug1UT
                                                                    MD5:02627DBB9350551782AEFF435A33FE02
                                                                    SHA1:5427FE58993C8E0BB8B0E6288DCDCFB31DCBA532
                                                                    SHA-256:75E70CF9E1A62910F4F7F54956EF1865965F62AD85566B63070E0CC8E4951AB5
                                                                    SHA-512:D3155BDB17D7F5EA60D6BC66CA7DD62820201EF78A9E67958D23434C87E0D86FB8D840D3B638ABA48354DF92F3E7968E9E54EC5CCD4608827B00C138F660C615
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.../.../......E......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 44 x 55, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4976
                                                                    Entropy (8bit):7.919887399850583
                                                                    Encrypted:false
                                                                    SSDEEP:96:cSDZ/I09Da01l+gmkyTt6Hk8nTSuO5oJ+s/y0nW9mTjhe2RaeG:cSDS0tKg9E05TSurhRnWmvhfRhG
                                                                    MD5:B9666689BF2E660632018611C58E4092
                                                                    SHA1:8820BEF116D9A72F1FF28FBFA2B761D843343165
                                                                    SHA-256:6144B27460669429C13C337FBC76E80A7262FDF4F9298E3956ADC9112C95F229
                                                                    SHA-512:CB7D947420D5B73C7637B01694FBB732EC859AE9C51263D355510B257A106A9CDD368E7BD81AE8A40397CFF7F20F93BF55140ED9CE07B67C5D8B24D9E5054F47
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...,...7.......?.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5041
                                                                    Entropy (8bit):7.915781385804285
                                                                    Encrypted:false
                                                                    SSDEEP:96:7SDZ/I09Da01l+gmkyTt6Hk8nTCXcWt4gNjJr7glgzoc5cb:7SDS0tKg9E05TMt4gNdrslgkc6b
                                                                    MD5:63E83468DDDA50D7556E6A55405681EB
                                                                    SHA1:16CA3FF9A4CBDBBEA46E930833DDD74428144EF0
                                                                    SHA-256:CFF9605C3A1C4DECA407E93D0762D8A218E44F368F90991A209B44543B158E6B
                                                                    SHA-512:D08B5E43DB93D84F8FBDBBE779D6E001185B15D61C31F904F8CB7D938EAC25F6A6983716988C47A2A0441F8290DCD6978BA2528E1529F598D3EF617C4B4C1F4E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...-...?......f.]....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 47 x 47, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4820
                                                                    Entropy (8bit):7.918706635725105
                                                                    Encrypted:false
                                                                    SSDEEP:96:nSDZ/I09Da01l+gmkyTt6Hk8nTRiVpbGdOIpKaDs42asyte+xc:nSDS0tKg9E05TR4VyJTGaHeV
                                                                    MD5:AA7BC3C6BD659181C913FA60921C244E
                                                                    SHA1:805DC002A337E4160F316E653BD42669206F2A5B
                                                                    SHA-256:EFB07F9A7E33D55DCE676FF973135F75684C134C292730275B06F4F0325ACB23
                                                                    SHA-512:103075A08921D4C2005AD19E9D26D9E8C582896B04C7CDA9788F69D9B9402BC5442357E3F658D0BF342BD2869D1F963F16FF784F5B3148B2EF317FA89E3E95E0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.../.../......E......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 57 x 23, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5490
                                                                    Entropy (8bit):7.919615861872693
                                                                    Encrypted:false
                                                                    SSDEEP:96:RSDZ/I09Da01l+gmkyTt6Hk8nTwPznjTkf1OxiqRMrF1eHNoDHTTum17G:RSDS0tKg9E05T27nXR0F1jvTum17G
                                                                    MD5:46303287625E16C43C6CC334D9C04824
                                                                    SHA1:BD00648C6620CA94E6B94AEF82145D62FF25B98A
                                                                    SHA-256:2BC44B8FEDF2CBA2210364124521B842151AACD31DF7758D9F4C42C142986660
                                                                    SHA-512:8DABFAB66FAEBF826DD60E88C36DDE463102197CC53BA6CB97413136F166F4283879ADB3BC120A7616E0356621FE0255C7771113A6D7A28BD539F206827964A0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...9.........>.p.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5583
                                                                    Entropy (8bit):7.912652239297797
                                                                    Encrypted:false
                                                                    SSDEEP:96:LSDZ/I09Da01l+gmkyTt6Hk8nTuEhkZQ6JAwUWgfneq+h13kLAkQAJ:LSDS0tKg9E05TuEhkZQ6JAWgfeprksGJ
                                                                    MD5:FF31E5323599AD65F087B6867F0B9DD0
                                                                    SHA1:2C90F1742C384373F2F292640DD107C37F150F89
                                                                    SHA-256:813D74A6FA7C19E2B5FCD4690E76C1010AD70A23BF62C3243900CA526C31DFB1
                                                                    SHA-512:B0914AFE705BB0BEA967FD685F7C67C1CF6F542395FF82766AB069838CD10697638D16771721221C8107076216A73FF552AD4311B478D9902DD7C858E60226FB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......2.......,.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 56 x 43, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6380
                                                                    Entropy (8bit):7.922476581226118
                                                                    Encrypted:false
                                                                    SSDEEP:96:0SDZ/I09Da01l+gmkyTt6Hk8nTIILsW47UYrULPWuElWOZDn7c0+7MkE:0SDS0tKg9E05TInW5vWufOZDnjt
                                                                    MD5:736A46E48D66EBE93BC048EE74D61029
                                                                    SHA1:00CE471411D8409EEB5B78954DCD90A545379D04
                                                                    SHA-256:C90816A5A88045F28093C8593A62E462DD11AE44455A78BCEA5B7F1B9D45B914
                                                                    SHA-512:526AEE804B0C7AA0CD2D5617377321A525B27DC272CF42C70E13397E5F07FF0FA242518489A245D31F3DA708544FF8BE7AB080AE60F48F6D8A039849EF77A6B5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...8...+........|....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 29 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5752
                                                                    Entropy (8bit):7.908707170147491
                                                                    Encrypted:false
                                                                    SSDEEP:96:wSDZ/I09Da01l+gmkyTt6Hk8nT3u2vKxBGeSWPv4mPtkp1aO42b2/Ey0RQeNk604:wSDS0tKg9E05T3/vKhSBmqpkX2bCbeZz
                                                                    MD5:F1B8B196991F4D31DFC8522B3FC5E217
                                                                    SHA1:037CEE208D21300607F1F1A7583B068E55A543D4
                                                                    SHA-256:15C3BF2C8BA932940EA90BB3358FDC043D2164DAD77ADCE0D9B2F04115197D19
                                                                    SHA-512:695ACCF5770C47D6D3B80A633AA4E963C4D488E558040E52D9B9DFB4AA285AE84F8C30E52BD7EE864426248D974738534ADC004610DA31B1AB4B8CF6625C5CC3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......2...../.G.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 56 x 44, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6419
                                                                    Entropy (8bit):7.928413561215942
                                                                    Encrypted:false
                                                                    SSDEEP:192:PSDS0tKg9E05T/1qXyVe6tqmunBAujTP4x1:6JXE0571RLtKBAuHAP
                                                                    MD5:39A8CB3048EBD78C200E2FD3F0018E8F
                                                                    SHA1:80AF942CCDD8341249AF096692C99A77741383AC
                                                                    SHA-256:129AE80070EC630D844B37C98F338148BBD4CB7E2842FD55D618129F1F480EB4
                                                                    SHA-512:352BE3A9A32192C4178B207FDF55C18BECABA29AA51257027FF550174AA4584E78C7E2061D7A4CC4C21662AE41BC4A5E82BC31E3A671463AD6269F77F89D455F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...8...,.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 106 x 62, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4741
                                                                    Entropy (8bit):7.9198899732916
                                                                    Encrypted:false
                                                                    SSDEEP:96:DSDZ/I09Da01l+gmkyTt6Hk8nTuml1679idGGXK3VJLgf/PxM5tMx6DPJP:DSDS0tKg9E05T3678wt6nxUtZPJP
                                                                    MD5:5915D45B1E9FFDC3E57D4A20736487BA
                                                                    SHA1:4BF263315E9F106EF362AEA97B64D77AE10C1C41
                                                                    SHA-256:1DE284E452FADA8051CC4297BC2A628A43F8DA506537E67626DF92D4DD16D5AA
                                                                    SHA-512:4AA6A5AFB55A9085E80250753A663C765BE94C0B57F397241BA9C513DB350892FF5F485A34E99D1BF5D86D6F03E401BE8EFC557EE747D1C7C9D33D9DED3206F5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...j...>.....L\.!....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 120, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4926
                                                                    Entropy (8bit):7.929640647633848
                                                                    Encrypted:false
                                                                    SSDEEP:96:ySDZ/I09Da01l+gmkyTt6Hk8nTl1Zmuoh3Pn1HUHR21Zt1f9bCjMt:ySDS0tKg9E05T7suoh/t1fv9b1
                                                                    MD5:5DB19D6888CF85A7128552741091DC21
                                                                    SHA1:A02E5427C201130179DABB008CFEEA60BE01250A
                                                                    SHA-256:9ACDFC2B0CB44B58E1A3FC047FE143CCD91E9AF207EC10DF3ECDE1B856055542
                                                                    SHA-512:376DB71B6238EDF8574E1904E1E116A0502CA4A11C06999FCF033977E92CF93BBF7D3BA46DBED7C976F2147924A72C85F224D3A8254DFD37D7BF9827232E3252
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...x.....?.6.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 105 x 113, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7180
                                                                    Entropy (8bit):7.928138226137284
                                                                    Encrypted:false
                                                                    SSDEEP:192:aSDS0tKg9E05TNJjIyozTWi/9hTM5+FU6o/iTiX4b:VJXE05wjZFho57cTb
                                                                    MD5:3829FD31C84C23C6F94FE7B2BD54C33F
                                                                    SHA1:11B75252A4E23EF4D972DC39D76470A3EC5D3588
                                                                    SHA-256:5D927C0048266BF7B897F6E35DC5A117AE5DBD27B8D16AB1F1728170F1F6B2D6
                                                                    SHA-512:72F15B20CFD8690CFEB479E93FAE94C9E25F4E37E21B1C26DC308D52E1F84FD369EE293246C2EBA8ED5C3300810F49DA5D467BA6C87F69A8CC7F96E1D2CAA006
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...i...q.....Ye......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 120, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4937
                                                                    Entropy (8bit):7.9258745300265545
                                                                    Encrypted:false
                                                                    SSDEEP:96:ySDZ/I09Da01l+gmkyTt6Hk8nTm3RCttpkxMg8CQGqQ:ySDS0tKg9E05TO0ttexGGL
                                                                    MD5:B7717C06C5A126B371DCAF868AEFF698
                                                                    SHA1:CED929A06626874A67A480E0F229F391F3799561
                                                                    SHA-256:6A76E41031CA8A0E2BAC410F9681F3280A6E1FF31C81546A6528AFFE99CB16DE
                                                                    SHA-512:C3BBE4BD8968688B4F724AE41E41105E9F545BCA805A5AA1E13B76D799F1CB9B503B80CDD710503CA31E0979226FD13BCEDBB6B951C6097C6DEB03F2FCEDABE0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...x.....?.6.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 105 x 113, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8135
                                                                    Entropy (8bit):7.940447621893307
                                                                    Encrypted:false
                                                                    SSDEEP:192:aSDS0tKg9E05T+P4DYc2KJSruoHn3Ig75Q23hRU:VJXE05KPUY8JSbXI0Y
                                                                    MD5:DEDE5DA71D18D4CF29EEB0A658812B08
                                                                    SHA1:B9CEAADA25F1F16B11F81D2158E2FE94130503A4
                                                                    SHA-256:D9EC4EC166F3D69B1A19A2D053CDD9D8BAF470EE792028FCC499D9AECD55BD79
                                                                    SHA-512:8A78382FB5A515D8EC514D4F621E68565F6F6278F2D99DB658BC94F56EB9A8F0EAB5DC1B8AEBD371F3269C2E15E485DD2C04A480BFC67F652F14B92964D18A51
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...i...q.....Ye......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 13, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3640
                                                                    Entropy (8bit):7.8865529687932066
                                                                    Encrypted:false
                                                                    SSDEEP:48:t/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcOD5A/aMxUDy:tSDZ/I09Da01l+gmkyTt6Hk8nTHXDy
                                                                    MD5:58F40CA571E54D94ED7F0E1AAF0FC5E1
                                                                    SHA1:4729F3973F974A7136FC787C3DA7ACC569D057F6
                                                                    SHA-256:9EA6E9EB9F4ED49B62096E52BC10790AAECDD51F71B6D7DB99FB48078D1CEEBC
                                                                    SHA-512:97D45E4F21282FE0A4ED993D6D3FB5F76A959ECBF7FDCB1C22EFBBA87E518FE8BCD00C5092971E685E141B53F7DBE1AFCA68CA995A67762D12685E7BD468D130
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2.........dq......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 13, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3915
                                                                    Entropy (8bit):7.9057458727022665
                                                                    Encrypted:false
                                                                    SSDEEP:96:tSDZ/I09Da01l+gmkyTt6Hk8nTxJkku8TAsig:tSDS0tKg9E05THkCAsig
                                                                    MD5:F635E255DB3FD4506365186AE25156D6
                                                                    SHA1:4F7713B643AF7E76CF91707C4812E1D25FC4423E
                                                                    SHA-256:0D0B4BCE462F3E4A1A0FA1A258E79A2B0882DDA80643A1F06D053F66209B1842
                                                                    SHA-512:3E3F9B0F3C4CD4E62D89C5B7602066EAFFC2D0E5F1C5B29275364D8DED783A041B92416758872BCB54E31A39F8C1ED2299838AD29E67702B3DC7A188D121E61B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2.........dq......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 16 x 40, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3762
                                                                    Entropy (8bit):7.892895159105638
                                                                    Encrypted:false
                                                                    SSDEEP:96:QSDZ/I09Da01l+gmkyTt6Hk8nTDolXEczfQdV6I3:QSDS0tKg9E05T8lRk73
                                                                    MD5:BD1B88FD1235D94474E3A0D2122607F7
                                                                    SHA1:0C5D61CCA2D190980CC7C601D0189D543FCE982A
                                                                    SHA-256:EC786A0852EA35AEE3F24940C339AB859F2A5C0ABDC0604E466E80A6E37ABBB0
                                                                    SHA-512:3A878F47628CE5121AFD5A8A2A42172B4FF21D57C2768161D0C21DD8D4EB70EB19451A3740D37363BC0A27B6F1649D623FCF77FA6E83E3B1BC546DD64AADDFED
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......(.....x.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 30, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4590
                                                                    Entropy (8bit):7.912935034564252
                                                                    Encrypted:false
                                                                    SSDEEP:96:YSDZ/I09Da01l+gmkyTt6Hk8nTWRo2LPKSaA8D7lD:YSDS0tKg9E05TebKAED
                                                                    MD5:0B083394103A7FEB19FFE9AB187596CA
                                                                    SHA1:91026269791A7BDC142BC1C9B9CD8A5B219B7706
                                                                    SHA-256:397F1AE94E36628A319C2ACF00F15663779E098429048193ABDA727085D42203
                                                                    SHA-512:540B8517A405F550211274876CC36E3C852927892B343377B660E929777DF5890C5577BBF8B86D0230E2D5D60D833B7159A313E1136306364E1EF7367B4C0D1D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2..........3.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 31, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4762
                                                                    Entropy (8bit):7.903604061713636
                                                                    Encrypted:false
                                                                    SSDEEP:96:mSDZ/I09Da01l+gmkyTt6Hk8nTmaCI4pv8czcoA2S9XAe81Z:mSDS0tKg9E05TmRI4pnzo22D4
                                                                    MD5:BCCCA0A187ED5A5F98A75FB18777770E
                                                                    SHA1:AB86CF5939216D19AB172CD795C9B7691F965240
                                                                    SHA-256:70C730C0B18E1DCCA39CEDA0C6DEBBDA349659F711AF40CF2301FF2FF0D69AA8
                                                                    SHA-512:FA5F75E312AD528C6545BD23A3F6981BA1E5DF56EBCC4C15A34E32833038862D110E564875DAE54102B0E8581F0C130EBC86EE6608F032BE3A3073D495120680
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2.........*o......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 16 x 40, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3759
                                                                    Entropy (8bit):7.88659105463453
                                                                    Encrypted:false
                                                                    SSDEEP:96:QSDZ/I09Da01l+gmkyTt6Hk8nTOvrr22ECfz:QSDS0tKg9E05Tw+6z
                                                                    MD5:6BAF964FA7AF8EA74CC364AF7A209EF2
                                                                    SHA1:D52387683A70E02DA2C09A1F1843914F627F0F67
                                                                    SHA-256:712102218CE5E6D0EB85951D72429902D70A50C72F6A8C7038D72CE28F659452
                                                                    SHA-512:D498AEE548D32DA35CFDB8333252E4477D380235D11D1A6FA2AFF7728483F1BDAA793478328DE50FEFC2E631B9F59349116DB4D49CE8D9BFB5BD29BB36000B75
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......(.....x.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 30, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4572
                                                                    Entropy (8bit):7.909345090879412
                                                                    Encrypted:false
                                                                    SSDEEP:96:YSDZ/I09Da01l+gmkyTt6Hk8nTwP2SrpWpdvqToCx/PVKm6kv0g7:YSDS0tKg9E05TwP22pQXCx/PVsS57
                                                                    MD5:FD5D3D468F1D8BC45B5B49C7420C491A
                                                                    SHA1:1A995517A9F536E36F4767500A544C576C5926AA
                                                                    SHA-256:310E4064E5EADAEB5BE21078B41D9E7B1C82143CDD0CC6F3101B02215685931A
                                                                    SHA-512:3A4378E6CAE14261A624A2060A9630E189500812F9532DA4A0248E2764815AA3A1E3A20106440619CCFD1432B003DD66E6EAFA93BF7C57812017D915BFC0429A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2..........3.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 31, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4754
                                                                    Entropy (8bit):7.913795319191696
                                                                    Encrypted:false
                                                                    SSDEEP:96:mSDZ/I09Da01l+gmkyTt6Hk8nT4s/5HuQWmTX69m5/pO:mSDS0tKg9E05T4s/5OB9WpO
                                                                    MD5:1C0A139F72C8FED6D3702F5CEB92C5EC
                                                                    SHA1:EE916E93187A326ACB4F941009F11A9FBC5D0B22
                                                                    SHA-256:8F5EB6DAD1939520CB498542E4EF10C78D09DCCC11ABAA25DD794D499CEE2D5F
                                                                    SHA-512:2FE9E030B24943F9ECEACAE4441B38ACDDF11779EC4FA616EEF6174EAE10F69DBB47B09BE4B9D4765C07EB061CFF28706577FB302041E2288E626A4317992CE6
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2.........*o......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 43 x 117, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6391
                                                                    Entropy (8bit):7.92564660938807
                                                                    Encrypted:false
                                                                    SSDEEP:192:xSDS0tKg9E05TI6qF+utfC61PbUpeNk1Z:YJXE05ObC6lbYC4Z
                                                                    MD5:DF0BE5FA555A311151AE350923376935
                                                                    SHA1:00846CD4F2BC3D3DB411D6DD6E1B5B0E890EA34E
                                                                    SHA-256:3D85A425DBA14445D03EFCE419A7FFE1069B0C533E6E91AB3808A3BE2F71FA5E
                                                                    SHA-512:77B0BE821800CF5949292542951687276A1275E9D6334D8D0A321F9D2D05E5CBB8B56E0ADC8D287943183B47B58F7E78F35FE32957315FF591342476A158E489
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...+...u.....X.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 105 x 59, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7345
                                                                    Entropy (8bit):7.936315971220534
                                                                    Encrypted:false
                                                                    SSDEEP:192:sSDS0tKg9E05THkz2xi6Vtx7hABVLENVnuYLGsV9qxZMm8UjD:rJXE05Tkz2xiEDtkVCusPVaUUjD
                                                                    MD5:37BC631214599C41D2A878B7DBC0458D
                                                                    SHA1:472CA24AFA840E78DF831F7CFC692F031D315A3A
                                                                    SHA-256:9E9CB0751B4DFF53EC25FDA8CBB1E16B21CD69DDD511FE742FB5E8AF2C58F1E9
                                                                    SHA-512:A54C4002C48DF28FF9A67FFCCAC7A78E6BF5A7ADBC4EE0A68F603834D52E86C355497CDE7CFAD7EA4CB02AFC505052157C21437BC08896AACACAFC726FA670E6
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...i...;.......3.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 77 x 99, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7589
                                                                    Entropy (8bit):7.92562494035929
                                                                    Encrypted:false
                                                                    SSDEEP:192:dESDS0tKg9E05TtY2jnu2E8Fxa4b8Ag20aKv:pJXE059bdF8Ag2V+
                                                                    MD5:181C693F43E20C33FE750F0497B95AA8
                                                                    SHA1:A9025CDE5E72354DA754543513B57706613BDC47
                                                                    SHA-256:CE26712361DF6ADFA30CF10BDD5ADB2CBEB3A73F60782D376A315626ED2316C5
                                                                    SHA-512:8A094A38AF84147706AF3822C0825B10A22FC135637AC0C4B32E8EA57126E0C6954347F76D346932822D440CCF2E2C6C949A7B282D16FBC3D31DE03450F00C35
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...M...c.....Q.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 41 x 126, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9176
                                                                    Entropy (8bit):7.9124402767239275
                                                                    Encrypted:false
                                                                    SSDEEP:192:ISPpiS3G2xlICYpHwBGPOJ38Z+Ug9il3eiQX2v6n2goDwnrCLpQa7vH:PxL22gCYNwBG2h8I563tv+nEpQ0H
                                                                    MD5:D3D613691A563BB632617EB3B62874BA
                                                                    SHA1:9578A5F5E478C4F6BA8EB46CF95D9BA3A01C96C0
                                                                    SHA-256:F2734433CE6F1A9B861BE2FA032BD57E35C5663DF659DE698F6F35E708BAF0C3
                                                                    SHA-512:C6A3C80D62C296CAD538FB21D357AB58577CB086FF43BF0C74C8EC92E92716E16FB44EE9F3126C8D1FE3219C4E68E28299FAD0DA0BE07C6E9F0F3DAE9BE6A29F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...)...~.....6.......pHYs................ cHRM..z%..............u0...`..:....o._.F..#^IDATx..{Y.].u......zx=b....8.3.Q"%:..[r(.<F.b[..+...........|.lWItR%..`M.5P2)Q.@..8. ... z@O..M..s.....1(.|....P..o.s...^k.43...8.0.v.................~.......l.c.......P.....t:.<.L.e.FCD...(.``L...h`*jf.h`fV................5.P......c.......>....'I...eY.e..w>24.!ll...>....^..c..2b...cQ.............q~n..n..u$Lk.F.n."...~}}5F.1.l#"3.P.dQ$..kj..0.........n.6kY::<..{.n...H...@U.....)J........fs.].o.Az...R.|..f..t.1.....4M.....s.....j....q...!-...z.m........:O!.+o...bii.....Y...ki..h.^K... f:8...(.7.c.S..{!......._.....w....~..v.............T..L%K.ss...._._\.....?t.}.~..f.n..h4.|..v.c......W...A.b....j..o,/.^.|.......W.k.....w.}........@$....y~..g.lt..<..BDI.\.x..../_..z........DT#.%!../........t...(c...[i....."/.......p......Qf....^.B......e....\.v..(.7.b.9W....~.{.E$.}.......NLO=......t{O=.?^{.TV...{.}.e......}.%.pc..w.o.m.s..}.........>....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 262 x 147, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):48076
                                                                    Entropy (8bit):7.98088451407426
                                                                    Encrypted:false
                                                                    SSDEEP:768:3351xGgOqkGcxN4FxeQM1P844l0iKo8C1nxSZPgQzj5joPkds8q2EPQZ:FkGcau1EDDweKo/8qPQZ
                                                                    MD5:A01EECEF24DEB024F74B770C02DA5B9C
                                                                    SHA1:DA950FFE044660192EAE7F04A2901D365EED96FA
                                                                    SHA-256:913A6D885F78865E164E5EA382090FDBBEFAC6962C66EDA1C6B5A6C86291BF7A
                                                                    SHA-512:61AB25A9A104B1B319DF5F42E43894F2DB2EBC27715D3CF4676BB4AF822C7F4AC584DDF54422EC759B1FA8CE83B173279C3C85E19826C3774A75CD9058A43424
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............. /....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 53 x 45, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5311
                                                                    Entropy (8bit):7.913371528601062
                                                                    Encrypted:false
                                                                    SSDEEP:96:eHSDZ/I09Da01l+gmkyTt6Hk8nTQe0OXQl2LLYbC35Q3Yge9UySHK:2SDS0tKg9E05TQe01oLLl5uISHK
                                                                    MD5:400A414ABBC3EB5349CF1BA19C330E3D
                                                                    SHA1:ACE753DA1BC2F664F41E481014EA9FC29266B056
                                                                    SHA-256:75CC58418E1DD6FADADF7452E6997341552187C6B9E995FC2D63A745F84D70FD
                                                                    SHA-512:DA4B66CA558D39AA0C04DAC51B7903FEE425C86AF4984DB00BDB2043B9A0B9BB26A8DAD3D3501FD6BBDEA5C264FE8BF084E7491DE68060B981B236CD2FEFD2AB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...5...-.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):572
                                                                    Entropy (8bit):7.5089655472517585
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7JsD1RGKjFHJMVWu1hnfMXX23cf1zl6QTOK17Z5hgF:p18KjbMBo2k1zlDTf17Z0
                                                                    MD5:8B0F2CF96090DA4316F17083D5892B01
                                                                    SHA1:348251BA2C8450DD3C75F2A7D927F31372CD213D
                                                                    SHA-256:11E3776BEB50FA20822CE1B092B761A05BA8571E4CB5EF8294BF2A4BD3F6E2B6
                                                                    SHA-512:BBBC918D7EACB7F14B28D2E54D3E5BD0EDDC8410CB2952BE95E472C9D8FCA43935342B62341C85CDE5D7B37A06768EFAAE03D182035022E214F782DDAEB0A9F4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............oH.....IDATx.V.0.<7... t.%..h....R.....z+`............0a..{./..f..9.......z....s.E....a}0.(..$.n.gYv>.m._.JO...p...4...k.o.[.4Zk.*...kJ.1i.BKQ..4=.h..I...u.PJ..P$.\.{EY..s":..~R..e..o.u.x_S.$UJ!G.y.K)..].yy..c./.8..s!D(jw.EQx..EADy...fYFDeYz7TU.H.$...50...2C..<Gt..ES.%.)...T.5..K@.+.M.P....m...\.0..B..x<P?.Zv.^q..#/....!..../@..=C;..-....v ..~OD.<.x7....c...q.;jw...4B..M..........;.m.[...1_.t..n.c.1. \k..Z.$I..(.B...y.......SUU..H.{a.Q..6E#..b3....M....h...P.o.&x.{S..).X~...I..9.......~L..g....0... ....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 85, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4714
                                                                    Entropy (8bit):7.924294322791627
                                                                    Encrypted:false
                                                                    SSDEEP:96:dSDZ/I09Da01l+gmkyTt6Hk8nTaM8waAJo7mx5Xt0fj2:dSDS0tKg9E05TQ7+UmPGa
                                                                    MD5:DEC0BBBB1C80CFDC816964571CCC1A3F
                                                                    SHA1:9BC93D4AB600A33085EC208DC1E1C9B3906D0942
                                                                    SHA-256:9364F17300021A75D59EF86F0D5201F5DE73932ECB47A195FAC30B581D57EA58
                                                                    SHA-512:CF5D4D1B57CC173A98C6AE2693052B0125234847D7545A6BC30C2E1B95F1A4A5BA5B0BF6E5B6EF230504043B489539863CABF4A0833E7AA7D29681BA08390883
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...-...U.....R..a....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 89, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8608
                                                                    Entropy (8bit):7.94608042355029
                                                                    Encrypted:false
                                                                    SSDEEP:192:2SDS0tKg9E05Th8cJUXcgHEh5sSRUUEzNY3i7:ZJXE05t7eXckQGRiI
                                                                    MD5:D5E973288EB2FB7BFD56353F7CE99D7A
                                                                    SHA1:84C1DF9ED52CA14E84E6D3D7F87D3748B2A732C9
                                                                    SHA-256:D40F76A6F83DB3C4A52889763E229FA769D5F203CBE1ABCA0459EADBA7ADAEE0
                                                                    SHA-512:C7DCC78C25E081D0FD2A49D77718A090A63A6C88E2F8240CF1814EFE3C6FE9FF59CE818EE81F8534115F7A128A41F63851301A79FEDFC0B2738C385D5CAA2C6F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...Y............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 123 x 180, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9067
                                                                    Entropy (8bit):7.95811642504466
                                                                    Encrypted:false
                                                                    SSDEEP:192:zSDS0tKg9E05TrQ0ePdjzHklawqmgEivAppZphfllnyNGa4fNzZV:mJXE053RePd/Hcawq7dvAp1hffSFWNzv
                                                                    MD5:C7FCE7C009EE3CCF88DB24DD6CB12265
                                                                    SHA1:6B4FB49A303447F3A1BC272C15E60E4132DC8AC4
                                                                    SHA-256:1B3D61235D80532ADC6F9387BA3757A12B5310F1276105C64E82C8C4577CAFB7
                                                                    SHA-512:18D80FE84559E7E78E31115346AA4F7FE711097A8DC474C9A1DDFFEE2FD8EA9CF68F2ACDD1CE829757CF64D8A14E25B969EDD51D80208922665B18363E4DACD2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...{.........;..I....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 68 x 68, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4839
                                                                    Entropy (8bit):7.921476513017165
                                                                    Encrypted:false
                                                                    SSDEEP:96:8SDZ/I09Da01l+gmkyTt6Hk8nTfRLiciXA2eyothJCCPDQPH:8SDS0tKg9E05TfKQ2exrJCAY
                                                                    MD5:EE29ACE267D94C573E68DF7E02D19978
                                                                    SHA1:1F5E0371DD9A92002777BE0820AD219AF803EACE
                                                                    SHA-256:580FDC90E7D30296DD83B3EB81C002B7DF87C0B88D3EEF71A6524E7EFC2FE1E0
                                                                    SHA-512:0F7DB7828D3ACE1FB1FCE6CE42389C15AE7D81D62D3B4FC880939FC57F4C46ADDE2B248C85F90ABE111B4940CA94653C6F62691D3249321156DE564425B05FF7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...D...D......q......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7918
                                                                    Entropy (8bit):7.924998812772618
                                                                    Encrypted:false
                                                                    SSDEEP:192:sSDS0tKg9E05TOdbuKekSJ6XqqrS67PMS1I7cyFM3z2oDsQ:rJXE05Cdbf8JY151I7X6jjJ
                                                                    MD5:0D1B8214B2ABF3BDE589BBFF3C0697D1
                                                                    SHA1:8C7D286AAF0BE7D1750974D1BDA271CFD9D58492
                                                                    SHA-256:85F41C21E4B4847BD8FCD5BF76AA46A213E07EBDCA5AB4CD14C9D4E50405872F
                                                                    SHA-512:9C0A7F81F3DCA47C48EC675BDA1C43100E3F3BF9E9A2C329ABE294566913B0A013F3342319FA4D9D510A8ED64B64F1640C1568AEC68EABEDEC2C258CE1A5A03B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...A......"P:....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 48, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6043
                                                                    Entropy (8bit):7.910414180964567
                                                                    Encrypted:false
                                                                    SSDEEP:96:zSDZ/I09Da01l+gmkyTt6Hk8nTb3ampvdGR6Tyu2IGmDnpmMhrP8/vU1qNiBGCHB:zSDS0tKg9E05TbaKVfTsxAg/vI6tE
                                                                    MD5:642E02EE51A405DC32232EE27B76E5A9
                                                                    SHA1:001EE542F09D7422E411E112CF7FD2E65B743481
                                                                    SHA-256:6A3A9A10809D8A9ED914B5363EB1583240370A634FED28FD56FD715954709E28
                                                                    SHA-512:35460EDB49AA6D22F35CC35D070AF11B26BFEBD97E1E007A90CD1CC0F81E4291D75771BA21997D42A69E3077749093DED5CCCE7BF255A03568EAF64F9ECEA394
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...0......\.^....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 61, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6929
                                                                    Entropy (8bit):7.933977422887152
                                                                    Encrypted:false
                                                                    SSDEEP:192:OSDS0tKg9E05TGnAlk+I2DA0hxSvTXpesJJ3:xJXE05HkL2ZPSrXUO3
                                                                    MD5:94CF0C903BF62DA3F3352C43C309ECD9
                                                                    SHA1:F2690462117FB3D22E63D4EEBAA5CEC31B8C347E
                                                                    SHA-256:7F834D827353DA786FC6E19511FAC3E338E76B3A7B676A8A650CE5891D0E7907
                                                                    SHA-512:F97CFC7A8438D21E0E056F5A3CCE2BA7CE0680FF76AB32FCF053B19EA1D86A17D47BF4F8B117AC33472E852CA54D0EBC87173CBD7B295DB635B4290EDEB22414
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;...=.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 69 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9674
                                                                    Entropy (8bit):7.942108801370607
                                                                    Encrypted:false
                                                                    SSDEEP:192:aSDS0tKg9E05Td4mcfcR+ei1mPSEx/BOlhxXk9pmxudnlIMkEE:VJXE05B4FfSPSQ/a7XkKxm5kEE
                                                                    MD5:4B20345C42E2A53665AAAD7EAC62BF4F
                                                                    SHA1:79839286D6F32515527B72C1299DBA3E1C1F8622
                                                                    SHA-256:BCE32673679986BAEAA4C5CF121980A98903B75C0D7ADFC55E47CE0E38728891
                                                                    SHA-512:96CAC57FA3AB25993178AF2217C7D8EFA939A8347B7249FB3662CF0DC3DCC834011FBCC652212D69CCB03EED7DC4C1A6B87DF25837C4504CCA3964013EF4FDEA
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...E..._.....1.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 136 x 117, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):20781
                                                                    Entropy (8bit):7.966343197647661
                                                                    Encrypted:false
                                                                    SSDEEP:384:zJXE05gC9nSn3GGFY5kLb2scvWbZrw3ysNFzndnjJZIP0NLgxyLOmBPeS/y:R35X9Sn3G62s0irw35NnjkGLhSmL/y
                                                                    MD5:A7D7E0CA8EF3F18E0DE43FE469CE57FF
                                                                    SHA1:2586C44358A89246AFCA849E53F64F29951359B0
                                                                    SHA-256:E3E5B0F883E0B52B8B5F4635112E5A875611067B3FF2CF5FAFFA60B9BAB01751
                                                                    SHA-512:667ACDC1E29405CC9235853E7CDA7FCC306EA3B4568C533ADA4086B3D9ECA3892517552A6C60CC9E16C218550515FFB4E326C0726ED03310972C46322D5D63D3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......u.......>.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4279
                                                                    Entropy (8bit):7.902765651273606
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTzxSq7ABTQneSda:rSDS0tKg9E05Tz0oAKa
                                                                    MD5:06AA31F44A770B3A1A971026214303DD
                                                                    SHA1:4A3B2EFD3280E3247489DC6944481666587E86AC
                                                                    SHA-256:270F1449B147FE280E98F35153CD52F54C3F55B7173903F0BEA1DB16A1975556
                                                                    SHA-512:A9666DCE2161529575BA815ABA440F223AAFCD97DEA651C29A000B544F4A34CE7248698C2F817345125048FE64553DD62C10052C8CC2863C9C9318F59CA06541
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 32 x 1061, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):27913
                                                                    Entropy (8bit):5.048134800082394
                                                                    Encrypted:false
                                                                    SSDEEP:384:wcd5/yl9DWLocrgn8nnQ1RZoUJdIqnD0Mcb7In:9o8rg8+VJdIqnD077In
                                                                    MD5:EC36C475D9C330596DC9A2A02933684D
                                                                    SHA1:AB3BF6AEB8ACEAFF4B1C109719F486A5EF82362A
                                                                    SHA-256:8EA09E8D941F2BAD0E351EA69C32DA06341823BA2CFC9D7D1B751BFADD5A8BF5
                                                                    SHA-512:5F9621869E38681CF1FEFDC4E8FFE676E1FF5D32AF66C4E6D75CBDA63392BE6C2A73A4CE8DA6C4C7FAA77989AA73A03804F7BF9C2C667A523BA99E7BA0E98A19
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR... ...%.....X.X.....sRGB.........pHYs.................tIME......$.~......tEXtFile Name.truss_horiz18.png...W..C.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2014-06-29T15:06:25-05:00</xmp:CreateDate>. <xmp:ModifyDate>2015-02-28T18:04:33-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2015-02-28T18:04:33-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:p
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 78, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6529
                                                                    Entropy (8bit):7.934700803271271
                                                                    Encrypted:false
                                                                    SSDEEP:96:5SDZ/I09Da01l+gmkyTt6Hk8nT/NYUDkGTOHqHNvfXBaHNrZ0jvpLRIVK7m0K:5SDS0tKg9E05TFYykDKH9pReOI
                                                                    MD5:57113F5CC183F673BF5BAD7AE9C49BEE
                                                                    SHA1:33D92F2881BF0BA77B79C2BC2E8C3048B2084896
                                                                    SHA-256:485AEC52122112DA07F3C785D2C560972005F8F3DF3AE10858F9E1B8DFD73D02
                                                                    SHA-512:C3DABE59F476D6568945E8563F99477D3CFB4D1BF3246DD50D0414C439513BC8498EEFF8142F4DDB4147840C225BCB4521803C17656C104EDDA05A2923018919
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...N.......\....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 41 x 94, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1132
                                                                    Entropy (8bit):7.701529579892267
                                                                    Encrypted:false
                                                                    SSDEEP:24:U//6p+gpp7mH9MmGKJE9J8YpLP/mxbLECH1Dfwb8Hu1RATCH:+/60gppJXTJ8YpT/R4FwDb2CH
                                                                    MD5:0738258B79713E45FF092377F70A0DCA
                                                                    SHA1:35114BB7B0CE7162DD4925A63FA830C413F8F802
                                                                    SHA-256:0CE5CF510AB859CC89CAF6948514B2687EABA835B7F4F7A6C466E8AF41D7C9E3
                                                                    SHA-512:CADF37E986C0A2F096E7309D1FD3802539901CFB10D88FCB10826CE9B7ED1EDC7B5397D821A93E60279688E67ECCF8A3DB8CBF0CB1E92655CCAE65ED62BB3D75
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...)...^......,bS....pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx...O\U........3NgF(?&.0.h.."$HTl.5.4&.tcbcb..;....0....7UW..j$..ZI.?.I.....3P2.:.w]<.....V..~r.y..{.A.5uq,y.4........:8....Q......#Q..`y.t0...Q...k.S..g.....[...p+..@..K#=|,.`Y.4..<..y..Am!g..q...,+.EZ..........J.@B..F...x....}.)w.a.<G...p_Y.;............S..+YI.6..s.v..[`'.......N.....;.;.Nj;y?..;9.p.da-.;9........d.k'7.5B..D..,...NN7..dy1.;9.{.NV.......;..`''cQ;YY...F...T.Vr.#7d'.q.\....p..T]'i%...<X..h%3..+X....9..s.k........TL..%6..1...S...+..@.\L.*....D...g..r...h..9.....hS.]K.Y..........(.......b{...'g..C...K..\]b...=.._..P.D..j.....l......}..s....:..}.F-9.W.=..C....X...w.._'.4A.0.H2l..e...^.Mm)l...}..).]#9.....$H2..|.4..Q.$......ddx.z.f..x..`6c.IP....*...y.[..D..."t.j...)B.RBc(J.....t.JN.$EDD..j.......X.g....`.....}.^%=!@.$C....c....!.]../..rN........."..D..*?i.-.x....1......!h.U_Z.u...!..g...W..]%n..o...w.._Q.Z...=.M.b...^z..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 56 x 70, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5827
                                                                    Entropy (8bit):7.92397216297304
                                                                    Encrypted:false
                                                                    SSDEEP:96:dSDZ/I09Da01l+gmkyTt6Hk8nTSpbOQ9u5TMdwRbQ3ntfaoQOCiAWcr7E9bF:dSDS0tKg9E05TiwM8WntfaoTAWGYJF
                                                                    MD5:10D8728C14CC8E30AA094EC00632E983
                                                                    SHA1:BC5F8390ACD7F482290052380BA7550EB6D2B336
                                                                    SHA-256:6ED144CCC80466095234ADE67A24892BBD04C6119C6DE4BB78A0215FBD7FA711
                                                                    SHA-512:74479DE98ADADAFE180EAE07C8585234338D1A00D402A2B19E28B52B81F43BB0C89063AFB5A76D1CB22A18940C9F9AE61B71038913665CA973D9E8DECC56806E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...8...F.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 240 x 208, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):35778
                                                                    Entropy (8bit):7.98442534663045
                                                                    Encrypted:false
                                                                    SSDEEP:768:/359qMGGJ+MMhOR3rhdg3zJmwE7AMqjVfgJXTRdg16pMldXh:jVjAhOR7s38wIkVI1Rdg16e3x
                                                                    MD5:7CDE3955EC52815986E030770CA2A425
                                                                    SHA1:C70653526C3B15A61AE2D51D303D2FC747FE48D3
                                                                    SHA-256:0774271A79B659AF61F0C8D087CAB27BE4F54ABB4B98E063201F156247E0C667
                                                                    SHA-512:651009E1EEB6E255BE92238EFED460F0425E3D2202A027D4DE0842468B25E3AE5C309128A123D9F2B8875899592BF17958E57B8A13C61615C4E8E4AC94C580F8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............{.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 300 x 254, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):25137
                                                                    Entropy (8bit):7.970337857498309
                                                                    Encrypted:false
                                                                    SSDEEP:768:f356NTd5aGa+nfmW3mViH2hqVGAnM/Qbitd6:E5c+nf0COxYbitE
                                                                    MD5:A5EC0352A967F62390130443CC4E2378
                                                                    SHA1:8F86C1E2369F833F9CF6B30BEDBEE0E80019DB38
                                                                    SHA-256:472B475CD53F87B4F2808B5BC5CBC7FAE713505B45E06EEB0FE2879A35169003
                                                                    SHA-512:B34B16FA1DC6F09174D501F0A05102E6105A527B3EFF438B6FCEA20C3226077A1A761A58B711C34E4E7142E26CF96970891A61D2A598DA4B22BE13AC3C630801
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...,.................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 34 x 61, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6235
                                                                    Entropy (8bit):7.916485662633979
                                                                    Encrypted:false
                                                                    SSDEEP:96:LSDZ/I09Da01l+gmkyTt6Hk8nTFheqGX3N/khXG17/5EekfyVdOhKvHpD77iNuMg:LSDS0tKg9E05TT7Gu2V/5ejA77iN2/sy
                                                                    MD5:BA7640BED4840DFC6DA352E4923065AF
                                                                    SHA1:5CDE2AAF5CC1BDBE12B0D562F753AA3C28F21DAF
                                                                    SHA-256:95813675F716AA5EA8EBABE14195C0692BDCC4403488BCDA10C65B791A6A0DB4
                                                                    SHA-512:76E4A1D036AE612486B99159EC8CBBD523C90B519EAF50C031CA6555C45CCE733E1EA7CAA308C70B27437E66F9250AE7B56C3EB3D34483D7693008E997A49FBD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..."...=.....G.,.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 69, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8466
                                                                    Entropy (8bit):7.926259592481997
                                                                    Encrypted:false
                                                                    SSDEEP:192:cSDS0tKg9E05T1Be4IRCk5tRTNtm/FAvidX1:bJXE055c3Mk5tRTq/yiz
                                                                    MD5:2BDF3386151D92D56020239579A95DA6
                                                                    SHA1:500AAF517F437BD5CEB328C9F4FBD304CB738D93
                                                                    SHA-256:925F9844221D100F468AA189661C97ABB37FD1FA366AB42E18F00E6365A9F327
                                                                    SHA-512:60636D8850E88D58BA974F5A68E1F90382A90637AEB7DEB8303E0D9F92B894A34B8064C12E813F9D9D69037EAC98416BB488E6F09410531B73657544B1AD5E8A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...E.....x..}....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 63 x 64, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5558
                                                                    Entropy (8bit):7.929887964554652
                                                                    Encrypted:false
                                                                    SSDEEP:96:fSDZ/I09Da01l+gmkyTt6Hk8nTusm99S8MKLa09dG6KGLt3iWDnArJ20:fSDS0tKg9E05TnqSZK39dG6KGLt3iWDm
                                                                    MD5:83362639E537FCB44356142A0ED9B5D9
                                                                    SHA1:7565B1329FD1AD6013B85C69769E3B10C748DC4F
                                                                    SHA-256:887AE4980F5A1D04D2B21D589DDCADD9533E8F8E6DDBDE26F96D6C67C39D9557
                                                                    SHA-512:106932B44212502DEA3C0074B826E9A2F1032AB998943E1B4E3B080D622EB6C2E84A3211823A8731693B666A975D087A60D885417821D142B8E97B5AE50004A4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...?...@....."I8.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 255 x 201, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):38656
                                                                    Entropy (8bit):7.985722326019178
                                                                    Encrypted:false
                                                                    SSDEEP:768:a35hYmNkvSO3JT4xUTeQKW6xZag0Gz/3vQ0RBZlOE/PXDYdgc6:aYSkHp8UTwvzhznvlOE/fEj6
                                                                    MD5:CE53AF29CFB11937C503456DB26AAD7A
                                                                    SHA1:554F77D681D7B161BEB54275D3BD54073B5D72B9
                                                                    SHA-256:D950481CC66FF6843D30B63B235906B73C39B2336492943B7BA8B4C03C780982
                                                                    SHA-512:EBDE59008C66E01F40E6DE10AB2F51FA0BF14FADBBBCA82801B7CCBA0DEEB123188C9CD83AA6CC4FAB4368996424EF03BD62AF03163A5E506EC11E1DA14EA0A9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............cIs-....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 137 x 132, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):24184
                                                                    Entropy (8bit):7.968566399674865
                                                                    Encrypted:false
                                                                    SSDEEP:384:FJXE05Hl2/7R9rykPCeZHDLVmfqovXthb8wuxadA3wMFHy8mFV5zwNXz70B6Ff:335F2THrJPCUDsqqXtmedPMFdmF+Xz3l
                                                                    MD5:4266F19DD4CC12DA2AB3462790DC1D73
                                                                    SHA1:EA859E710F7F0396DAA06E3A060F4A2D3B14ECE5
                                                                    SHA-256:16A7FBEFEDD1C924258D2209122F03BBB05C5503D65485314427BF0F9B9B1252
                                                                    SHA-512:970ED37A74BCE8CEEF5772B6E2EBAE971D3DCC3695312FEF0218F194038310CE19B273074E1EF34574D15CA111CD848D19BD4A244C4840BBDDB33B411B74E039
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............+.@....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 54 x 90, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6773
                                                                    Entropy (8bit):7.927169769941612
                                                                    Encrypted:false
                                                                    SSDEEP:96:BSDZ/I09Da01l+gmkyTt6Hk8nTqbZ1HShIu/Uh3RDL5itKqNVSW2hPXMDSzWPgjC:BSDS0tKg9E05TQ/ruUBp8V3vF
                                                                    MD5:2E6BBD5FD466BCA48450D912D3673617
                                                                    SHA1:66AA31236D30A33A1EB3829FEBF5B26D19628092
                                                                    SHA-256:9328E0AFC1FD8B1B96FF27F61D18C9D640BC3373E24842F3C4E6FA7873B5A959
                                                                    SHA-512:2E80D4C67AAC7E99BE44ED3008E0D187BDDC74F8E607CEB49028B83526855F52A11F1570115FBC840B05716BA67ABC2CECF514C3C3239E14932AC961A4D085BF
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...6...Z.....|.2.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 53 x 80, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19950
                                                                    Entropy (8bit):3.742506665532465
                                                                    Encrypted:false
                                                                    SSDEEP:96:pS7C2IZkIt+WsNXvB2sc5gqWzlw1fYSg0aHOIt/XHWSP/shGto07G2qM+j:pS38kdg+lwBQfnP/sh67bs
                                                                    MD5:182796940ABC693633E5F87E307F8267
                                                                    SHA1:EF91D1F41B8C4CDE1BC4001CD541E1E1B52E2847
                                                                    SHA-256:D2C5A5E9066C94BB7C2EBFC72D32B1AC19E87E3A098C09E7150BA137D1251056
                                                                    SHA-512:6C1AEEEE2509C51FD0A084C5818EA5E92B153B56BD148A7B9057890CE56F6F6D40FB6D0D5969CB255A9458630A3FB5A9F035146C146332EF644580A560AB491F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...5...P.....6.......pHYs.................tIME.........fI....tEXtFile Name.singerRB.png..,...:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-12-06T08:51:52-07:00</xmp:CreateDate>. <xmp:ModifyDate>2016-12-06T09:27:03-07:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-12-06T09:27:03-07:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://n
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 70, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19095
                                                                    Entropy (8bit):3.4844367910940224
                                                                    Encrypted:false
                                                                    SSDEEP:96:lSSJZkIt+WsNXvRV3kaaV12sc5gq+rlWfWBqY9n6m6p5aXVaYTSlFIwi8mNKAbgE:lSSXkdHAUisWBqLm+aXC3I/EAx1
                                                                    MD5:787346F58A81B64D1666A11A493736D2
                                                                    SHA1:F479855EFAEF7C0A1DD7EAA422338245C3D3386B
                                                                    SHA-256:30F31F0354BB9AD3F441AE9E140F23E85B31756F0D6A52667C3AF99590DAB9DC
                                                                    SHA-512:0635B262777C81C77B4B6E11D21CFE971C0CCAAAE9FC05AD9B26B10F99F82A43B5031B4464AF3B85F32D0101BEB90258419D2E41F729D0FE533F33CB56EDFFEB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H...F.......E`....pHYs.................tIME.....:3!.7*....tEXtFile Name.SquareTableA.pngr....:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2017-05-10T10:42:59-06:00</xmp:CreateDate>. <xmp:ModifyDate>2017-05-10T10:58:46-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2017-05-10T10:58:46-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 48 x 130, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7856
                                                                    Entropy (8bit):7.928148211613105
                                                                    Encrypted:false
                                                                    SSDEEP:192:UQ9CMNir1rM5tZaNya6u/1WgAtv3BAgPLi2u/4HwSNH:V9CMNihrOGD6u9W/lxAWLkQb
                                                                    MD5:6E4AC0BD4C71FD030029C578832DB9A5
                                                                    SHA1:9AEE5F51181DC686A5F656866CF184D2F79143CA
                                                                    SHA-256:20727A2A00BAB2961B45EE5D057E3A927067045B7B641F1EBBB128C785B3526C
                                                                    SHA-512:1908D2AFD68BD970D87936A31EF60D30FEE3CB402056B08A11C02E6783AE1EEF928B0F9253C2C5DE58BB8A0DF14B4F55634ABFB724E751137F4D2713D4D19D0F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...0..........b....wIDATx..\ypU..>.=..........d.d.2E..2...e..j..v.v:...t.;.:ZG..U.{U..J.Q....i....IH.f..=.......9.?Z+..?.............q.../.qt]'..\......,..Ad.Y.4eY.e..\..8N.TRUU..L&..D.}.QA.............+.bY...8I..JE.4.0*..I....mY....$.OB.$A....M..m.m3.s.........m....D"$I.4.8..0.E..A.i..j..y...l.....0...l.v...8..o..L.L..8....B!.$I..(..........t:..x.U!...7.jY..0.e.....555...?..b@.,.0x..}}}..w.m.X.z(.h.H.R.q@..G..#G.LNN......8.mk...j.T..r.H.~a.q...F{<.sn.. ..z{{..^.)..N.4.0..q.....F.......9.7...4.,.Z.h.SO=...2..`L....<.i.<..S....}..G..eY_k.L.4..... ..7~O.4..(8v....\.C.h....J....{.X.8.`..e.J%Y.....Y.s...i.0....=>>....<.. ..$....S..O>9gw......:......9..p.._..W....aY.a..i....{{{.0.?......D......~d.7F#d..q.....z...s..A@.E-Y......$I...4..x.F..|>......dY......]...i@...4.z.j.$..`..EQ.588..x.?.9.f.f.\F*t.1..6.....4.s.N...4M..j.a0....3.L4..2.(*......l..x<_..I....}...`=Hd..q..0...2.|.5d.~$....'.....@..4.....o...i...o\?.....'.-.7m.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 124 x 54, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2994
                                                                    Entropy (8bit):7.88766122247703
                                                                    Encrypted:false
                                                                    SSDEEP:48:p/62zDf9S/ELx4I6TJW30uwRMum3oN3U9rZjgXAbDOXybyc2lJgpDvO+myLE:pS2w/5I6TJW3099m3oujBOwggpDvO+h4
                                                                    MD5:338707D69618DE8B5B68AAD6C5D8B5A4
                                                                    SHA1:42001E15DDB562B553CF7B728092D99D2322D029
                                                                    SHA-256:42C3A5B385BCAD38AA3C737923497D6CB2CEAA468F5508CAEAECD88917400BCF
                                                                    SHA-512:A4DE2F432887DDBEA2E5FB9799233D4DBABE70E68FA345F2BED1110EC942EDE0FD432D16BB8F1A2648CE1ECACC03930A8E65DDE3A687A48E906A808DBC180CD8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...|...6..... ..h....pHYs................ cHRM..z%..............u0...`..:....o._.F...8IDATx.WK.e.U....y.G.[....nw....q.;..#!..L`.@0.... $.( KQ@JDB".@`...Y61....m..W....]U.U]].[u.=g..1.U.... .Z..\{...&....2.....f$..;. .gOA.I...@p.....AH.HP.d4.1..v.+.;..=.9..{.C..q:...F.W.BB.....wr.*..FJ.h5.M..S..*.gXSxdk..Q...N.o.%.. rN0.j..J..{....Bw.2...c/S.TL.VQ...]).Y....^..l..q..x.Z.rb.9.5.T.....k.i..SoR....I..g.B.D.h.ab@....|..lml.....0.T..r....;....r.b...^....7.j..VYl.....N.R.oU9u7..*.......tb.".X4..~....\.....y..Doc..a...h.j...6..Dl.&b.....Bcq.....i[.&.4j.hS......W.{[+..Ns.:Qn^...#B>.....7?..p..{O............`w....p........19.y..'...<,....w?.j......R{Wg.......4.:].>|ip...m4...SY.'....EP.... ...._....?.......=..`...\x.K?......<.Z]....|}..o......z....~y...(..~|...n...........'.v......3............{...^0..p.&......}..oN..hm>..v.c.D.|'a#mo..F.._g.A...Q.^....l..6l.......'...?,..mmV..M....N&'..7,...........c9....V1.*k... ..Pw.Ob.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 43 x 66, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6205
                                                                    Entropy (8bit):7.934919961156191
                                                                    Encrypted:false
                                                                    SSDEEP:96:MSDZ/I09Da01l+gmkyTt6Hk8nTspLzUnDKwnvnK5x46cEO4Sbr8vqBbih:MSDS0tKg9E05Tsp8Xniid4SboiC
                                                                    MD5:F573628FD17B114BF421D7663D713B6D
                                                                    SHA1:796C70C834E11D46E551B298D1FADF4266EA18D0
                                                                    SHA-256:6DAB2962B9EC50EEBAB65A9A51BE6E583E123EF2B1D72909CCDEAEA5C99286E0
                                                                    SHA-512:DF06B19F6591844053ABCF7A6BF5A74B1E4C33F62A001023DF105548CA0FACF54AA0C1B9955D8B688D76C17CC96F56F67C33F933B8951F0CF72D914205BAE18E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...+...B.....A......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 67 x 71, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9579
                                                                    Entropy (8bit):7.930263317615613
                                                                    Encrypted:false
                                                                    SSDEEP:192:MSDS0tKg9E05TxxOuth4/ZMcN8Ddh/XFvcot0/y9VfSl:LJXE05txOu6nmz/VEot0/yn8
                                                                    MD5:8E947FDA8E6C01539986C0A91B4BE5D0
                                                                    SHA1:4A9140E7A601A4D408F90408F6A3F31D5B3D4D8B
                                                                    SHA-256:34399C0B9EE4D9FB19B156692526A73297BE8BA33983AD788836AB1199535661
                                                                    SHA-512:BF29811B9F589F68B1F3F7862189EB1249E9CC9A67664F6E22561FFD0DA09F31EC297E827C6067799F9FD431461E9C6FF130C8809DFF5150AD1DABFC417A1E41
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...C...G......9m2....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 24 x 70, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4637
                                                                    Entropy (8bit):7.911660612780024
                                                                    Encrypted:false
                                                                    SSDEEP:96:ASDZ/I09Da01l+gmkyTt6Hk8nTUgTliC3maScVHPkyD:ASDS0tKg9E05TniChXvkyD
                                                                    MD5:4A36901CDD1626F647A306B2262BF860
                                                                    SHA1:BCD9060EB7002FC2382D8597EBEAA2EA3CE3CD09
                                                                    SHA-256:804E112F83676627AD161E21917C959B727DAA177079BD5A33DDF6CAA48DE577
                                                                    SHA-512:40B69D10EBDD2FB77ADE6F450B60FFF52095E8BDF567C44DEAA4ECE37723CD42E20AFA75C9A68E1FDE72DD1A23F9B370337209A918085811312F9B5DDEF2955F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......F.....Y..(....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1127
                                                                    Entropy (8bit):7.669104124220819
                                                                    Encrypted:false
                                                                    SSDEEP:24:M2s1bhgcRXR0s8+Zn2/X2yHbO1skmf3Kvs0mZT3CrrqB1:M2GFCsD2XXS1vEx8qB1
                                                                    MD5:31F9175980883D90DDC28549A27758CA
                                                                    SHA1:21F2C14C35E8F22296FFD887C8A562E720FF33DD
                                                                    SHA-256:D11C0C08E36491929CCA89124C1DF9A2F0D3D05D98EEF70AD6C27F6FE7D47C62
                                                                    SHA-512:BEBC92A726472F95C9C27EE8FA6BECE1840C368ACFF63CB5A25FB66D55D2BFF52850C7CE5D12B46C630D67440D7D96DC7BF9055865EDEEC1A9D784EF88F63DAA
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.VKHr[.^g.z.....ID....5(...AAV.. ..M.hR......A...2.4.pfM....)z....J......./j..78.u........`...!...L&..pqq......333...D"...lii...i..I..._\\..xl6{pppww.....p..v.V+..H.$Irrr...-.<..d2........H$.K.h4j.X.b1.....?1.......f4....Z.......3b:....?xzz.....dF....v.=....C.P(...=..q.......b.xss3....:##..t:...r..@..A..!.$....8......x...g.a...T*.$..E.....777.h..h....P}}}aa.?."....~...I$...y....GQ...y.:CCCq....T....B...N'....s8.....h4.E%......@ ....1....@VV......|ee.........1.'.............L&c.X.B...tPUU...........&m.___l6...fsb.b....!..[VV._.........677......l6...B...q.H...P0..>.XXX.......\<.T.....T*...J.s8.H$......6q&....+.aJJJ...[.w`0....x<.E...|lz.P...PYY.f..V+v.......X......=.Ovv6.......EFGG.W..J.d.%....PWW.z....555eJ...).JE.Dcc.....x.X,......B.....l.p8.....###..omm......KNN...u......Z.....))..v.X,...B.\......h4.....".(....xwwwEE.0........}..G..).......L....p......[...11..........e....#q.!.VWW............f......3....`4..Iw~~..J.2..~{...j
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 32, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4308
                                                                    Entropy (8bit):7.902078998038618
                                                                    Encrypted:false
                                                                    SSDEEP:96:ISDZ/I09Da01l+gmkyTt6Hk8nTVx4kOUTZVwctTq:ISDS0tKg9E05TXTZd0
                                                                    MD5:6896F6D5478A4137C956C74FDEF2A374
                                                                    SHA1:C2E98DA05D8A0C39FED8743A500D6CF601B3330C
                                                                    SHA-256:283021F1165AF1F5A624D8A6702EA02A4667C35D423E0AA2631DB1304B91A8AE
                                                                    SHA-512:4EDD0B99960802DD5F96A11F516AF2389D47B5C4AE6A2A0609E8B9D807BCE64310449188EE4A2C56199C8C178D3067FCF660E39537C6506BE3560C0AFE6CE511
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR....... ............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 55, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5751
                                                                    Entropy (8bit):7.919375604610026
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTQiUOz09APVBSi3JcDASl7nIqfWh9+erZ3BdF57:rSDS0tKg9E05TdUkDV5cDxnh7er3db
                                                                    MD5:95E1840B3599ADFCDB021270544EB23B
                                                                    SHA1:C7F77D803B4BC2A3FFE3678BA103C8BAF60B41C4
                                                                    SHA-256:5A3FA10D07F6B6172BAC5387F131C84ACD1877602BA2111864C2F31A188D4654
                                                                    SHA-512:098CBAB615392D279EC41003736EA8F9948F7F3C868B0BEE7F4D46B5ABB7E43F0777FECA7A3011487D2D95CC32F6D5C2658F70D5A4FF925192634F3BD3DDE011
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...7...7.....'.E.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 63 x 68, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5253
                                                                    Entropy (8bit):7.925620771356986
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTLtSmwWGgKDWzkaapRfe5pIFaAaIsiW:rSDS0tKg9E05TLtUOkaYtFaAaI6
                                                                    MD5:BFC30DFBCAA150F4DBE49AB7DE133761
                                                                    SHA1:406FED0CC7D17D54ADE6D783CDFDAFE0246475FE
                                                                    SHA-256:51DBDC028DB15B2112BD3A74B163D0FC9280F0C544C01C76898A654EF30D58C7
                                                                    SHA-512:9DC64CF20782005214781221BB240355BBE4F65203ABD5B0935DCF246F95EAF6C693266662B8E6609BB798A4A661D5700B8E7348E13D67E0B84E038051545064
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...?...D.......z.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 90, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9147
                                                                    Entropy (8bit):7.946283265871118
                                                                    Encrypted:false
                                                                    SSDEEP:192:VSDS0tKg9E05T/CdiydG9UPIKAxG0Lgq36akqRj47gZN2Vc:0JXE05bYhdG6PI9xG0LYakEkJVc
                                                                    MD5:89832AFEE7865F58B6FBF9C0ED2F03F2
                                                                    SHA1:AD47F9C9B8DDF565661B662C06E0447ACB249C76
                                                                    SHA-256:68F0A34D321B61DF456AEFC56FEF468F4C8F04317D48F2D043178B8CFD0E7085
                                                                    SHA-512:E3FD375CC6BA7F501231809C00CE49703DB0B6F4F1A7999A161B6715D8B070A450ABB7D1B6D7CF1FA87FE8C4728F0D6226FF0C0964F8A6CC69EB1A13A7393B36
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...Z......X.3....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 140 x 55, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10844
                                                                    Entropy (8bit):7.947635042170879
                                                                    Encrypted:false
                                                                    SSDEEP:192:kSDS0tKg9E05TkKXIab3gIp/PdZRTJgLGkbiW1mCf3An9:jJXE054P4QanIbX1ms3e9
                                                                    MD5:73C78D7D84146268FF8B6F0CA11F7886
                                                                    SHA1:B3EC0063A9456EDD009B7FE1FB3C04C23B6B3151
                                                                    SHA-256:D0AB1A1A08AF180C06897F7214C62AB2312DEA992103DF20C9F6DE9CF2AD821A
                                                                    SHA-512:3A5C0A09A29C4DFCAE31F2A51E08E3082C3398FB33239539714EFEFFACF459007815CE67093B18BC3F6B8A5EA6AFE788C5F39BD15C064A32B5384B1D8F00EBDD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......7.....Q.5.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 59, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6133
                                                                    Entropy (8bit):7.909157379395877
                                                                    Encrypted:false
                                                                    SSDEEP:96:eSDZ/I09Da01l+gmkyTt6Hk8nTQ98KD5oL0VzgjpStka9+5IOURN0BzbuILXOyz:eSDS0tKg9E05TG/yF9351UfUaILXOyz
                                                                    MD5:0E5AAD472F79FC115952595C0A682264
                                                                    SHA1:120C01A51D3FB6EF9238E260310963F764C52512
                                                                    SHA-256:AB22F50972BEBC9F04499CCFE414FB9DDA4DCB086B8DB068F2E437EDC431435B
                                                                    SHA-512:C17F12584031558781AF97385E23CCD67AEC5269BC3B2F7C852A1F1B0BCA0A01973195BC88A9A96A7CB2777088379CED4FE807A2EEFC4C93CDB1E93BE9E8A606
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...;......RN.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4278
                                                                    Entropy (8bit):7.906469369353817
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nT2ULogB6VDnHZEXIZU3E:rSDS0tKg9E05TXBUezE
                                                                    MD5:300867C334891BB4B97D5FB84FB9482B
                                                                    SHA1:C8BDDCB905A9CBD34F0DA641A23A2DD5368B8F5F
                                                                    SHA-256:E7DFED3B40FB563D0B913E5F68E6C5218E4C1894272E8F098EF3CB9AA3320F4B
                                                                    SHA-512:F15594368D87AD94B5245B966725A8F04B9255CFEE24D49CA6027B47D3815124651788B8804F09C986D4F10A86D2C64547949619C7F8A67B350F4E91C530C5A9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1318
                                                                    Entropy (8bit):7.770407221347584
                                                                    Encrypted:false
                                                                    SSDEEP:24:Sl0QLvm0Cx8VVxwj0fYG4DwM4szz6V6TMvu20T3dom6UHQTqQThXklw7Inc:Sl0Q+iTxwjyzxI6cMW9EupQTRENc
                                                                    MD5:68106379CCAB98B560178980DA76DDCC
                                                                    SHA1:CF1EAC408D37B191D47FCE5F3CE77C4E87FBAB40
                                                                    SHA-256:0E7F43165943E7E52BC43AD833B3DF86887CAF4651C1C8439AFDBDB163F7A054
                                                                    SHA-512:3343599EBD1E9EBF5D2E7FB3EECCF24A06CA14B56112D10404654EF4645F3FF49FA6D21FD8A5617CBADDDD099717C641EC40FBDF8F36A94458003DD2533D5BA8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.._HSo...n.m......1.B.$4.P..mA!.M..v.E.."...@..r.a.E$.,K.(].K...L.j.iK...,.S..}........:<..|.{...{$.R$R .p:......333.H$))I.............&,..M...6....KKK...%%%..!%%%...<.v.?|.....W.\.8..IW..tn.Y.V.ukff.&..........4.Mwww..*bSS..3g.......`0x..E..........C./jkk.PSS.O|..5...aB..j..... .x<........9..................fB......B![....r.]SS#.J.....'''Y...Z..LMM.O.......X......H$...D............h.F...P(d0..=K)....8..v.BDb^^...^.......6............Fw.\l..........n.s...FW.....&...W.F......p8.s.N..o.f.......MMM.W.^.<yR..Z........Z-..L.i.&.###,A.R..........fs\...?.?....7n|....*)).@(.....fggY.X...~.....x..S..-[...C.Pff&..OSJ'&&.J%...2.3....8...Rrr.X.R..={...x..y.&.A.,..\.?p......l..//,,..[.VG.Qh.........^&......n.*.x......9"....8iZZ./_..HEE.s.O.>eee.\.K...L...6...`.mb...S.T...........@.....m.Z....l.....k..1..v.t:..d...\.w?.......W..{744.`.},..D.N.c. ..Z....#k\ ....c.~._.....t.@ .....RJ#...d.PTT....A.d...1PJ-...{..u..C...f6
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 327 x 184, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):24487
                                                                    Entropy (8bit):7.963416441430137
                                                                    Encrypted:false
                                                                    SSDEEP:384:GJXE05R35l2c5ZGFZX0HG80gmYHpjfWpORNZNI2gzMVUiwq0RU/tp0nXjv:W35RT2c5rG80g9E6+2SYAiszv
                                                                    MD5:4AC59BB53462DFB7E978AD4B26BA1901
                                                                    SHA1:92CFA1F9E7331A2421541AA124A4EA302242E80A
                                                                    SHA-256:B773C9FE19F74E7BE6F329880159023CDC6B5C8B6ACB54A928C63A638C39206C
                                                                    SHA-512:B43709DADCB6BF7D00AA591A8483E9671CC669FBA018AF2D2E47B1B6F01A689536A2C596ED5162ADA83ABACA1263AB7B71CA9CB3B73A6ED02A4B761B0DB20A8C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...G............D....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 135 x 116, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):17859
                                                                    Entropy (8bit):7.973259052674166
                                                                    Encrypted:false
                                                                    SSDEEP:384:iJXE050AtThlaqWqYTdbtf7p1fK7HpioijKZFwK9qKj:S35ZbgJtPf2HKKZm6nj
                                                                    MD5:966968523D007B9374D1F011C6AC60D5
                                                                    SHA1:12CC52C89974F014F0D4B4A6D88295119BB98A94
                                                                    SHA-256:7606D11C5380213BF905BE48BB9AFB44A01C5981D4DDB0E9B93940C5DF20B182
                                                                    SHA-512:3A66F6ADF67FF7FC74126E8B6BC6806F79999571B62D68DD41AADD67A03F3730F81D01449D8A2DF8A38AD14EE96A578204E02202E948B919BF980AE91D541406
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......t..... .......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 33, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6694
                                                                    Entropy (8bit):7.9299778564825045
                                                                    Encrypted:false
                                                                    SSDEEP:192:sSDS0tKg9E05TtBQRu7sXkM2k4NTQESEF/Jjw5cIi8:rJXE058uIkM29NsENpFwi8
                                                                    MD5:10BB6B06E794C2AEC03A2A974A5CF958
                                                                    SHA1:5D94603B62B1AF64D3B2DDAD0FE1C8DAB1F89D85
                                                                    SHA-256:9DF0A083FDB505F4F99B70280F3755F85E8F751BED62CDDC965999D689825742
                                                                    SHA-512:00616624BA0D26260D57FF5680FB8CBDD7E1921F617A00FF685AAE9940E4B52F969DB3C2FA735D23437B69F2CA4CDC3484C868D788490AC4A468188FD3118E72
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d...!.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 65 x 84, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9230
                                                                    Entropy (8bit):7.9358728742571545
                                                                    Encrypted:false
                                                                    SSDEEP:192:PSDS0tKg9E05Tm8Q+nw9j1II3O4cJl44MeI+jWd4:6JXE0568Qr9xIIe4wm4FY4
                                                                    MD5:41BEEC963D55724D9DDBC88B5E5BEC26
                                                                    SHA1:D1DD58A6754E24523D3F5679406940CDAC1BE778
                                                                    SHA-256:38DD662E37CCF1323CE7298EB5F957DEBF64A318DA12B648A75341A41CF248DD
                                                                    SHA-512:0F74F2D062191707F9BA5638486ACABF243630955AB316573C3F15F00198A424A7B1897B55999017B50AB5CFC99952BB470F225F26B7757AC4A1FB245234F973
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...A...T.....R..:....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 63, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):874
                                                                    Entropy (8bit):7.607243902164472
                                                                    Encrypted:false
                                                                    SSDEEP:24:7H/6WYwUfRVm5ioFcW6Z+3UAH22Eh4vwlwy:b/6D7mchI3FWfhS3y
                                                                    MD5:C85A7E122F494C85EF1A35573C663D74
                                                                    SHA1:7C22E51CE05D26B5951000B778430196F009BA86
                                                                    SHA-256:60A487DD6987B76F95727BF3556B4434048CFB965E9E20E6F0ED642529C86ED7
                                                                    SHA-512:61636AC7C9EDCFBEF98BD5DA2A5E0C76168351CF8D370DDBEDDB6313B98A7064A95D4676DFFBA7BB5418CF120BFF6C37759BAEFC523080338C547EA9F1E47F35
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......?......^......pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx...oTU........W..a,.-...&U.(.]....%..1....\...........E....~.....6.H.,!...-.....o.{....|r.y..3......-.....x..m.s....Tt..{.g.?{..a..3.n.W&....aeh.....>...u.S..4...Y.._.u1..E~.Sm..5)r".l..i8E...g.......y.r.......i>....G...o.^."......\........8^.h<.........u]...M{a`....C..jt`&.......%<...hv..^.?#gf...u..U.b...H)Fe.V..t......1.e../l[..>.9~i....3..=..{.....x.7.............6)....0e....6N....^.8%H....g>ZL......dZ?.' ...)@..i.$I..~....^RH.4.mk......}@.$.|.`..J..$...;..d..J..S...*....% ....:1....._.@A..,I)^..h..."tI&..V.C.n..d.e.{..j(cd.)..#.....cD(........".@.....Q.bLB.....UO.0....B.F...E|.eI.v$.>....S.....^.SB..b.....D.....A*.W ...p.u%.....Z.y.....wU@Q..K{;..(n...Q_.o"...3'.....9Y..R...W...`.Gj.R..........,....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 90 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6072
                                                                    Entropy (8bit):7.923569301469517
                                                                    Encrypted:false
                                                                    SSDEEP:96:4SDZ/I09Da01l+gmkyTt6Hk8nTbkJiyOFuZ+Ubd4KGUw2swM7k4vsqjmU:4SDS0tKg9E05TAOuZ+UxlGn26oVqL
                                                                    MD5:85B77FA9CE621CB258AA3028C4444585
                                                                    SHA1:E13B86275C92AA7973C190D87887946A5769AC2D
                                                                    SHA-256:39E1322C47C795586F329E94DA0E3EBE0D90CCBCDB9DEF9AF048CA6DDD86E2E6
                                                                    SHA-512:880C892056764F1F056A5ACEE26D18E6EE717BA3FB7ACC28E4A59363E9E605A6AC468C485FB86592287C25E6235E1B95EB4F02F331B88D521B9A5938FB91CB28
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...Z.........s.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 77 x 91, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10687
                                                                    Entropy (8bit):7.943683822552192
                                                                    Encrypted:false
                                                                    SSDEEP:192:hOSDS0tKg9E05TyPwJSu+xjcoHOpZptcOjDAqw62w2JNljvjwX9b4iJeyw:hxJXE05GtljBHOpZrjb2wsHjrwX9y
                                                                    MD5:D498A98EE5F8B1BE05F7D2B03836E7A8
                                                                    SHA1:C516493610E3841C0EC1DDD95A11BFBFC663C0F9
                                                                    SHA-256:6CA38D7B4C488B976DBA172D5ECE3983527235206B8F335BD87CBEAAF57B7439
                                                                    SHA-512:4E085C7129015C289D741A6520222BDB28AE71BB7F237C0A0BC5AE7383612CC2AC062F36E69A74D0C28ADFF08EE752D66090C5E263BCACA84EE1506BB1C591AD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...M...[.......a....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 66, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8606
                                                                    Entropy (8bit):7.933030548474267
                                                                    Encrypted:false
                                                                    SSDEEP:192:ZSDS0tKg9E05TtE5btcH0gOJigwhzzgm+kBKaQylg+59n:AJXE05ZENtwQJi/gITld9n
                                                                    MD5:51D09B081BF65193FA84EB397468BB24
                                                                    SHA1:118007EF91FE117A15C92954B6FF50DDA16BB39F
                                                                    SHA-256:A7A3F06F6D058512C00CCE2083913621EC29ADA40BBC575EF01BF1B0872A9F4E
                                                                    SHA-512:37866161C4141D5EE7DD4957530A55B55CD24B012E5CEF2B31866502E921620363DC5E1BA9FF6FF6E5F4C8FE657A1498A676E20E2EDAFA8929B14EB6A5F10C10
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H...B.....{..v....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 68 x 68, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4767
                                                                    Entropy (8bit):7.921228161727488
                                                                    Encrypted:false
                                                                    SSDEEP:96:8SDZ/I09Da01l+gmkyTt6Hk8nTUgoQrJ5A0/QF3ncU8AvOsQj:8SDS0tKg9E05Tlz95AGCn9T0j
                                                                    MD5:FEE20A5E8E2C4686D1DDC60A5B927790
                                                                    SHA1:3EF391B7B36104F7DF090B246BC55F99714371F2
                                                                    SHA-256:C3CEC81FAB2F3BD456E4918D849BA84404158C372EEC0ADA60D4CCB2F3FE8CCB
                                                                    SHA-512:727438E5E6B2C628EE67A99FD4BFD99CA8BD8BF08A5A690DA768748156E8A77F3678BAA2826F4E179B5103FC97E4489FB2B7C54218E5B1292DA6AB10247FB3C0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...D...D......q......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1264
                                                                    Entropy (8bit):7.756542257566923
                                                                    Encrypted:false
                                                                    SSDEEP:24:OidgKI5LD1+1XVrSsIqp8k3z5dAdpuCpflvKeFqXPqQIZC:OqgKI5LDKVr9Iqp8Yz5KdcCpflvbuPqe
                                                                    MD5:31CE770DB72104A72687812D31D4B13D
                                                                    SHA1:827308BAEF1A5449211C2DEBB676AC91A2B2F207
                                                                    SHA-256:9FC0D1345429E61CF5E208B43037E8307D0B02FBCBE257210B7055F2C9977BC7
                                                                    SHA-512:45FBF1D11B2858646415D87C594125BD10B281E410F967B6164C94A05C2C96B0093B43FA1BDD1125B10D55BADC80055140242678FDFC98891AB611C2A01EA425
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..MH.]....c.$&5Bl"...Z.X.@]..*!"".*.....V7.-bA..P!D.cP.)....?......h..X.6..$.....4....w..{.''.{f.,.".......n.......H$99Y.R..............`o......r.\(..........]..i.Z...E".H$z......M;.......%.J.....(.H.Xlss..[r.|vv...}}}....b...?d.Z....'&....d.F>.........x\$.......k$........f..f......M...Gvv....qz<..TJ..h.}.Fpb...@ ....E.D"....,......._...v.FCr....B!....G......F..h4??_..h.Z.V.........,......<y.,NNN.....*..l6.P..@ ..dff.x..=....a.........f.g...RSS.^/l6.L&......@MM.9g4.....^..{..@ZZ....Y...P..}}}....` ?.`gg..R......4^.....z...H$.....?RN.....;.R....a......NOOC..wfgggmm.@..@II./_....;w.p...>....K........h.....v..).....'...`0..\..x....."...---.Z.>;;.XQQ.....H$>.KKK2..*...r._...&.JJJ"....B!bs..._.|.+....B...J%/.f...p.z.j{{.b..B.....O.>]__.(//....I$....?...O.vhh.@}}=.HUU...Nw~~..........E.R%.6.X.........gooO"..x..).G...........R...o.....(.....?..LNN.v.=%%..v.eY..t..=B9??/...X,.......[.Fn.R.<<<...<xPWW.kR........).
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 26 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4656
                                                                    Entropy (8bit):7.925751660341565
                                                                    Encrypted:false
                                                                    SSDEEP:96:hSDZ/I09Da01l+gmkyTt6Hk8nTi8bndHmYPutmPRQllGNq3:hSDS0tKg9E05TtDmURw3
                                                                    MD5:AD801875ABFA1C2C1678444DC042772F
                                                                    SHA1:2762566771D383B3B31E3D2890020911DD186635
                                                                    SHA-256:3D139B431ED56AE8BECC625F4B902516AB83E1F52107C2675BC6293B6123CF80
                                                                    SHA-512:3336C2DE824B1F8232E7163BE3519CE5B68D72EB06E884FAA8CAF08F0411616CFDDCE4FE352215C3C5B7D955A281C803E07E14ED4D7246180AADD33A84905407
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......?.....qIO.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 77, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19956
                                                                    Entropy (8bit):3.3824869352759848
                                                                    Encrypted:false
                                                                    SSDEEP:96:jSnZkIt+WsNXv96H72sc5gqdw0zjkJJxiXKQyTR029ayjO7PcyW:jSZkdb6HAqjG6R0gJjFp
                                                                    MD5:3C9459E3649BDAEBE92521D54DB6B000
                                                                    SHA1:C24BCA951CB4A7ECDFBF3277DAA6281359AF4326
                                                                    SHA-256:7F92089C883C59AFD0BE909D0A67FEF624473810A9306C1A5F0BF9D392AE2F81
                                                                    SHA-512:84422097A4F7847049505691107AC34F4C8B162A89FFF33BBDBACD95DDAAA0CAA6FC95CE681A320A82C1548DE6EC0052121A8BD5CFEEA890E5ECB4E0F0BE79E3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...-...M.......z.....pHYs.................tIME.....0.b.......tEXtFile Name.ApexStandL.png..K...A.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-07-01T18:56:34-05:00</xmp:CreateDate>. <xmp:ModifyDate>2016-02-22T22:48:01-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-02-22T22:48:01-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http:/
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 70, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2700
                                                                    Entropy (8bit):7.8645724132329
                                                                    Encrypted:false
                                                                    SSDEEP:48:2CUxMsMOkrE9c7YNJFTUrdnEjR24zeJUrTjCCmerZxFb9RjGARQ7WF450Ot:kxMsMOny78JFgBn224zeJU3OVeB3GAEL
                                                                    MD5:EA79545B8384C20CAA29A95A4D9D021A
                                                                    SHA1:4CA94F89F7583318C9C112D19D14EC29FDB4B6D3
                                                                    SHA-256:435EDEAF653936A02A3F74F5B38C0530C20ED000C10BA13E1A337215F05D4BF5
                                                                    SHA-512:27F02EB5C0E4BAB4A95BF2B29D5983370DEB5B7AE5E0354C27F7E56487712DA6E1A42A482FCAFE308B41C058082943C10B59543EBE440E77A01D4078383118BB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...F......'`....SIDATx..[P.....V7t.V...u.#@B...c.....c'O$....q..=.yI...c7.c....I.tZg.....q....5.......h..\........eT.......V......=gu....x.........g.}.APNN.;....3.).W.\.........G.T.......l6k...........z.99..y......l.J.0,.Z.z...vO9....D"..PVVV.W.~.G..K.dGG.N..|.rf.6.J\55..a.7.|....^o{{{..6.....D.....#...%%%_~yI*..:.X........n..=.1.Qi4..8ZZZ...L....wQQ..<...........g.N$#f..Z....f_m./.. .N..p........m.........."M0..p8.....{.p8.f...4..55....%.L6=3...d.Z.,..kK...B.S/D.p$.L..(...l.x<.[...l^.L.M.R..^..G.D8...........'...Y=...sg.....A$.....c..H$*..6..*.J"...;=...,.....{3./.....A...c.P...U*.^..........nM'...z..q....,....(..z<......b....A.^.,......?.8;3..r.Tj,F.8.a...L&....(.j.{.4.`...O<y.EQ. .j..d...4.m~~.j.b..R.UlV..P_..J...rI$..R).............M...lA.B.....E..h4..hqq1.a...8.........r.[....d....$..R.~._......D"...r.R.x?.-.k".a..m.t..B...\...X(.....j.R.L....Z..<../L.G0............#...o.M..<.4......,f(.R*....7.......&Wn=.\.qh4..A...<>.td..dfgg.....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 79, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9069
                                                                    Entropy (8bit):7.927315648489965
                                                                    Encrypted:false
                                                                    SSDEEP:192:lSDS0tKg9E05TOyP0LvmK1Te9aZ1olOnRS+skcQcIeHeWrqban0WE1k7uM:EJXE05xK1Te8TswS+sk+IeHeWrqbFk7r
                                                                    MD5:434205E251DF076E34866822E5363F7F
                                                                    SHA1:0EF40A1F5B9A5002A79833EDADED2237223516AC
                                                                    SHA-256:D1A49B8ABE0E74BDDBD3FF1E3E2BF99B9342D1BFFBB36F8BA485CD8750AB056A
                                                                    SHA-512:9F441FB7934645BF752427E04FFF43800648637A72E430EC25154317AF8584BC2849427A3888911831EFA697A7B541A879E475A2F751B44807E7BACBD5CC4254
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...O......C$.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 63 x 79, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9708
                                                                    Entropy (8bit):7.950323782858898
                                                                    Encrypted:false
                                                                    SSDEEP:192:ASDS0tKg9E05T+PQO0Iqqw7UWCJ6qTwkiQr6Mwuzazxz:nJXE05awIqqyUTAqTwQLw+a1
                                                                    MD5:77F551DBD4EE2EAABA947601BCD36E64
                                                                    SHA1:D750276F45C3702A6608EC89F3682F879811CA83
                                                                    SHA-256:1CA1117767105FE0FC7776BD0230B8C7EA847BD63E50EB08A501C3D1057DC501
                                                                    SHA-512:8C45C9672E3F7D96FF4ED692A280EB8AAD288275B8AFF348E74043F23EE303FBDF5E0DC4044F66FF58C800BAA826CA10B2D07A69E3239CBBE56124E7A54FBE31
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...?...O........I....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4235
                                                                    Entropy (8bit):7.902723233578238
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTMaxrSQifQqE4Po8:rSDS0tKg9E05TMag/fQ34Pp
                                                                    MD5:96365B5AE5D45FDA5B2B373FDC6016AA
                                                                    SHA1:8784FDA072CFE07F8FE0271A669142DADDDEC123
                                                                    SHA-256:10ACFF4195FACA2078EDA42548148FFBF63063E86C27790859E430C42668BBBF
                                                                    SHA-512:B6AF4E1EF2AE9041DE1B6C0AABA06F39E259DB4D503057A83259C336B31156D7B2A0B8F3793FA7C2AB987522A8E07C41F4FC3F0DB6BA2C8E5667C5B9C69CE04B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 25 x 48, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5540
                                                                    Entropy (8bit):7.923924969150174
                                                                    Encrypted:false
                                                                    SSDEEP:96:/SDZ/I09Da01l+gmkyTt6Hk8nTMAFRKWmQyxJmwTPw3hrsyOAI:/SDS0tKg9E05TMpWm1h+vvI
                                                                    MD5:86E5B39B7E9195D142B7F5790A42040A
                                                                    SHA1:01B43EFEBBFEEB7EC5866E34FCCADD779711D142
                                                                    SHA-256:ABB0AC1E82BC87A038107C2C0E193E599AA882E5307AC6E61FA093427392990F
                                                                    SHA-512:56C07CF64135F65D933C0EBD95DBA42D2FBF6BF2F189EAD78EBCBD3D40CB5499D2C303B77E8FC48DB0928D14ED2CE2DFA7AD1BD89FD819C734E6AD57D8534930
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......0.....k(F.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 76 x 86, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9667
                                                                    Entropy (8bit):7.94817512669871
                                                                    Encrypted:false
                                                                    SSDEEP:192:5SDS0tKg9E05TWJijfuZSdAeTQuqcQjRQY6bIr4McWFwp:gJXE05aUj7ZqKY68RBFa
                                                                    MD5:90A4C3F84DBF9A787E48D558666F95E3
                                                                    SHA1:38130136E71AB1A507184831828484DD916A6CB4
                                                                    SHA-256:17284FE02FEE7448DE7456E76D7B8ABBAEF44631D810ACE28E02FE7A22EE4D03
                                                                    SHA-512:CD3CC606DDADBE9BC6709342FF23C21FAF28393883AEBD02909E20C01DDDB7477E81B3149F089F8C337AC7AF43F99F51565AB50C16CB4E6CDBDEC335D6191179
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...L...V...........pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 35 x 104, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9506
                                                                    Entropy (8bit):7.939517037201262
                                                                    Encrypted:false
                                                                    SSDEEP:192:k2SDS0tKg9E05TVTodWDtWuEozKZbI5dwlhCGtgTRhT:WJXE05BTOWDPzK25CU2gTRhT
                                                                    MD5:35BB2BEC17BDCFFF7388E19BCAA707CF
                                                                    SHA1:4D24E7719B9E07DEF2D5626920A9DBB8F17EABCE
                                                                    SHA-256:02C5EB5AE2E7CF9BD46A2A0F3AD3C4D0D344939CC77608DE047BD49A987DBE9A
                                                                    SHA-512:7B93E6A8A9C7CD2C1A6F9E695609BC0649085DF948D538727873636403EC04563630E1BF22F659EF4F5B13C6F978E8711A07780D50C5F87D5EF49C8F46C89E12
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...#...h......$.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1366
                                                                    Entropy (8bit):7.767019103819285
                                                                    Encrypted:false
                                                                    SSDEEP:24:vY8I9Eok/upr5/Vx1hddvpcuo9qnGffuzNHhhU5GLYHaM+4W8SGWkTQvCN:vY8CEoVt5/Vzpx+LX8Cvs8SGJN
                                                                    MD5:2724ABEE5C69022BE1112123AC2B92E8
                                                                    SHA1:88DE9A74238CCE044B4152872300C02D17A34B20
                                                                    SHA-256:AD523250DEA6DB304B6B8C389BBFE6A31593361225A51A16B4801ED9EF023A40
                                                                    SHA-512:7D2FFD75EC11130EB66C266190BC9E73BFEFB17DD664071610AD63A0342E65F3BFA024D97C5AD86BABFCCB377EA2FB5C86794D1F23D12631AD4D401C51507A9E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.._H._..S.....F..BfuQ..2.H.....E3.].....7.....zQH.^#g....$a.M%.c..D..M..m.....~s.~D..s...9.w....)..8.N..>33....AHKK.h4.........P..I.%;..@........P......+**R(..`../......n....R..#.r:.yyyr.......d...gOOONN.R.....v...j..0.....o...............C./...........[.}}}.svv..y..gggwR...x........c<......"..~.Ng6..c.@..K[..H._....F.c.XSSSjjj..w..c---J.rqq.7...]...b1Q.-..].......u}}=....h....&.I.....0...pQQ.k..cXYYQ.T....(F.....W.^%Dmm-..F........w.hjj....@ @...A.L6??...Q.B!..(..P(##....................@..-//.....znn..jMy.....)4R.4;;......naa.@aa.Z.....p...z.6...`0.l6................O..r9.'O.0..=..j..l..7n......D7{zz.....j../&......Enn.....0.666.z=.C..I.R...s. .v.].RA.T...D...h.HOO.8.*L...S...EZ...............q....)....uuud.q\8..aSVV&.b0..o...g..o.Q.T(.........O.<I.^ZZ............b!{......8..G...t....2..F.D.QJ..`. ..M&........... ///.\..p8........)...v...$......D3A.d2.....LG~...R......t:.....z.r9.;......8u..=......1...
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 82 x 166, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7778
                                                                    Entropy (8bit):7.935962522813632
                                                                    Encrypted:false
                                                                    SSDEEP:192:A7nNDgwM8shMN1rbg8w5Wmr5iPHv0KIovP2DL6EVKX:A7nNkw3dNbg8w5Wi4kKIovuDL6Ey
                                                                    MD5:9085CD5855C14EE32FFD3442E60DC06A
                                                                    SHA1:FBAE4FF5378F533D4312C3AC2363AFC8F67C673C
                                                                    SHA-256:54BB318A6A654A3699E5025BE74A284BFF5E19C7E47274592300210DEA4C4D7C
                                                                    SHA-512:9EC2BC4B82E9A35A72BE3234FB0BD18EC21BAA8C2E2E46C0734CE554530AA96C05B0D030ED5158878B8FB12D47C787A12D56A9ED836433E2BC410C34E049E4C3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...R..........MO....)IDATx..]I...f.,nE...........&@.>8..W.3.......\s.?....3.... ...X...Zr......X..9<....d....AjU..}.<....eY.}7.$I.8......g....tyvfY..iZ...u.A..A.EQ.mm{kY....h.6...^....W.../~.8.kn...;M3.}..<?Ib.q...l...4.h..d|.t.%).2.....q.(....Zv.E...E.E=..}...0.<..Da...........A..0t........e......[.n%IR.E...8.....N.S........a(.....y.e...o6...2..q.e<..j..f....Y.}gN.q.......'...j........Z.e...Q..i..i....A.E]....(....y......).\..4u].w...G.......x..y^..UU.A..{.^.eXa..i....eY.E.^...Xv...E1M.8...3EQ..H....g .I.@.{..I.$I.A..3.\.EM.,.$...'I".b.E...b..Kn..'N^.. .j...v.-.. .A....u.U...v..a.V.g...$..0..(..(.y~0.x.....AH.4...h.v........YYv....;..$..z..7..8.k-K.f...FA..<O...7..q.E.....k..eom{kmm....|.q.0....q.,O&...>..{..a........sQ.a..~...$.d2y....h.q.o,ku.r...$N.(L.$.C^.UE.....H7..,.......+W.4.<....a......(.I..a8..l..v.<..>....x.iO=M..{.._.t0..eY.6.......m.. H.t....[.........x.?.g&w...%.y...`0.z...}xxxtt4....0Ms0..<..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 140 x 57, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7401
                                                                    Entropy (8bit):7.932310727891786
                                                                    Encrypted:false
                                                                    SSDEEP:192:lSDS0tKg9E05TYccqoBw8N4Q3JqdeeWMpk6/:EJXE058ccqoRKQLfMZ/
                                                                    MD5:F915EE94343376387EADC5FD2E22F0B1
                                                                    SHA1:595B5A008B81A4ED5F3C5F950E2FB79F9C88E4DE
                                                                    SHA-256:B90B1734F09693A8FB201C93FC44F703DB73CB709978A6661A5D82F488AD2626
                                                                    SHA-512:9687E2A8A2BCCC5C875F45AC5875F3C66041709E97AE26689E24041E21E42E04F887881750E28B8CF1EB0D98485C3522A5E00838F7B41A4EE898AD4BF4687E0E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......9.....k.T.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1265
                                                                    Entropy (8bit):7.699515682892329
                                                                    Encrypted:false
                                                                    SSDEEP:24:Om7WtlCq4KK3+LAnope+GRcYYCZOqjkXpIC7KNoq3m:CjE+i5vO9ZICK6q3m
                                                                    MD5:A217719F5467AE1473ACEC8614633940
                                                                    SHA1:EF7FBBB449702150AC522B5B18BD73B03521830C
                                                                    SHA-256:0D1BD5B82B68F9102106CF51046E731F6DFA12A172EFB8B3B4591DFF6F56DCB7
                                                                    SHA-512:05A33E9F99AEBFAC7A0787E7D03B98C3010BF1759AA013FD0C82E1DA00F866162682A09DD7F8D0981B15046926B981264B1472426CE7D6A75472080B1EA71088
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..MH.A.._.Y.L..H..*X$.k!...?.W.T.b...xQ.R1mz.(B..x.A....MN-.l .(~4..1.51.(.j...N.SV.,H...y..yo....B..p8L..b......i".......*.......9??.7P.I..........h.........2''.a....p8.}.........2.,....M...R...w....O....>|.......i....?~.../^.....&.a....@....1njj.......@...?}......,..|......E......B......}rr..ZZZ....xM...())...dY....$.e..(..F......&l.......z...z.^.P.R).e...H...t..."......|>..........h.1..UVV.|..!..PH&...v.eY...b.X..wvvp...(G....N...BF.Q$....._.|I&...?.H..N]]].....GGG..0...*.....}..=...3...lnii.s.N...l2....T.-&...v.T.'O..M.H$..........V..OKKK.HD ....b...<.h.......................B...UUUxw...8S....(N.shh(-..!.."...h......d.c.Z.......T..G555.h4s.R.4.L.YYY.X........t*.J.............y..9Nq&1....BB..s..".B..S.e...`oooee....^......B............8...H"....<.X,....d.....r..U;::......qB).....Gyy9.......w.B.x....DII.EQ.....V..(...8.........[ZZ ..J.R.......6.......voooZ.-..I.........P*...R.....Fc__.@ ........j.V...)..`~~..W..B.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 52, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6776
                                                                    Entropy (8bit):7.93477118375142
                                                                    Encrypted:false
                                                                    SSDEEP:192:QSDS0tKg9E05Tqs7ARU36nt8phdJhCGKsL:3JXE05ss6t2sy
                                                                    MD5:164C99CF249BDFE4CCD121567895C4CB
                                                                    SHA1:A28F10C3D0A7DCE16FECB64A26D2CA0A95E6AC8C
                                                                    SHA-256:5F35424E2312EFB9020B03CF1235B18F01A900961BE1EBDF5EECBFDAC24451FB
                                                                    SHA-512:73CE419A5FAFB86CFB28BD473BC645AF7C64FE5BE1EA8CA406ED38D548E111A0C65B421AC7DB914932587C4AA98DC2A90D51ADA01981FA5A457058E4516BF044
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;...4........1....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 197, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):24571
                                                                    Entropy (8bit):7.9741382495937305
                                                                    Encrypted:false
                                                                    SSDEEP:384:bepapOtEEEYdjPNKF95SlkyWlfq0a7ONFRItA4Jq9KQdYnPY176jjzzAuiRKP6sF:bepaItrddjPNO95SlhWlfq0r1EAoq9Kt
                                                                    MD5:BC847450A1295A82E0E07500EE88BD21
                                                                    SHA1:AE0EF21C4E55391A8CC94D18028CE51984854B69
                                                                    SHA-256:AD96068A840C9E1483BCBB05737227CD094E349B7875E5F94560476E179E4B78
                                                                    SHA-512:91748A862784F483772FF285A8B6D9B1939320107E5CEDFB9FEB556926FD98798C7E91005035AB38F5ADAD8183C26E254E3D2221FCFE636DC89C08B8B0ACEDDA
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d.........-..H.. .IDATx..Y.$.u&...{feVU....n.MJ.$J.(..Lk.9.....m.3ow`........_F...s..L..lI.."eY6E.4..f....Z3+.....#..._.........S.B..........w.s~>MS.{..f3.......m..'.(.J....{...u?...y3.....c..\..'?9??......s....MM.$Ib...p...t..?...?..(....Kx..m6...op.'..$I..(.....x.O....w.uZ.[/........<..(..(....j.J...~%I...X.?o{..i&w..8.EQQ.UUM.:w......I.~:.v...U...}....O.........i......h4..(..$I.../.....=.k....o~s6........'..W...9h6[.f........N..$._.b...:L.......t:M.16.N9.3.C.e...0..........~X....+[..g>..=...8V.e~~....</..7..<........G..........O}.......z..3M.P.q.8..A..f.N........|....(..../..~.T*.i..j.^..j.(.ahY..qi.N.S.......|.#........_.t)I.Y... P.%M.B...K.T.$..\........[...G4..<....s.=.i.c,..4M...9...........zJ.|>..j....F..<.o~NU....K........^....}.k_.Z....)..i......,......y...?.j.r.\.\.>.,....v.......z.^.q.n..S...A......\...r.xlK...../..^....../....i. ..`..a....l...%.. ...l.q.i......7....~...@..ns...V....YQ.O.8...a...(..PQ....v.}......
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1247
                                                                    Entropy (8bit):7.71820650493682
                                                                    Encrypted:false
                                                                    SSDEEP:24:b/HcrQTroRye1COxW4mci8V0f7xIIQ68zBCKTiSJPYwBl9z:b/Hc8g/COE4rJV0f7xN897iSJwwBj
                                                                    MD5:7E2EA73C2FD093A4E4FEBF36BDE57F3F
                                                                    SHA1:88573D2FADC9CA9ED8ED747ED8191387C647BB03
                                                                    SHA-256:31E08BC7A522C92912922461555D60C7674055954EAFAEF17BE9C34301A69B39
                                                                    SHA-512:A394FB2FB4E1BA47669C1C9C11ABBFDA1764A00AAB45ED3A16AFC3542FEB33953BD7022AF492F455AC39E6C3C37E4FFC13DFAC3E4E981E44EB352755AEEC7807
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.._HZo...)v..)..Fc.Y.mD.c..nb...?.]-..b.......`...!t.lJ`K/d[./.6.X&....m..6.g..x~..8.......<..........y....=....x......Y...D555...w..q.FUUUQ!................9..`0......\.W...EE.T*..........}>.R.T(.o.9::..3......;'......D.X,.l6..q..0...`tt.8....`._,.......'.x..@(....R.h4....t:]..L&..dX...rN....n.M......m6..q8.".H.....q...8._.z.P....ry,..E...U..B.Hv(.z.....5.M*..p..........F..L........y..d...2...A:.&...O<y..z...."..v.]".D"....*.JA........Jq..M.g..#...+....B..n.NG.4.vnn.@www....D.......]...*++.r......O.>utt...F.Z...={.......tvv*.....Z............r../_.(....."....X.`ii...y..y...TVV..tZ*..w..8..?~4.L:....h......zY.mii.h4.t.p..........l.x..p.....I..ZSS...W..f3...^..\..xxx(......X,&xKJJ.h4..J.....\...O..O.....$.T*.........,++....^.|I\4M.={.@yy9.L&...N<z...S...$.........{.R.D.o.~...'O(..(...eyyy.........[.nuww/--UWWs.WRR.......a...IfX...|&...D.a...n........L&#..;.333y..x<b.8.........V+...a.tuu.......=~.O"^.t....W.H$.UU
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 54 x 32, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4958
                                                                    Entropy (8bit):7.9206385121914336
                                                                    Encrypted:false
                                                                    SSDEEP:96:xSDZ/I09Da01l+gmkyTt6Hk8nT6IMUJH95HMbpsxBW68r9A:xSDS0tKg9E05TFH9muxBMr2
                                                                    MD5:AA2B0023E33D4141B4029837EF32AE5C
                                                                    SHA1:C903C0E8D73024B9310A90E760FEFD3E15E89730
                                                                    SHA-256:3924499346CE19BC826EB05954039F4AB77704A725711CB0ED6CF6C93A44716E
                                                                    SHA-512:BC593C1DB97B4F837AD29656EE6939397A2A55F4F7B0AE2A8B97687C322C13DDA652D7CC3A9BC57C4AA6BBFA978DE3F93527D877F782381B389197535A30EF03
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...6... ............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 29 x 53, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4857
                                                                    Entropy (8bit):7.91647113823461
                                                                    Encrypted:false
                                                                    SSDEEP:96:DSDZ/I09Da01l+gmkyTt6Hk8nTxao8T6rBr7hWtusqIH:DSDS0tKg9E05TxaJTG9kXqIH
                                                                    MD5:35CBF8C8F5E0A140C79CB4EDD4123715
                                                                    SHA1:F1DB98037365FFBAF392E1249F36218161AC1A91
                                                                    SHA-256:FCEDE6ED1717D79EF732C3FDA875BFB13559DA65653F656C4F721B3D7CEA1524
                                                                    SHA-512:B9F2C211ADE61AE5C8529351279E42B85D468245FD97B130C3A9C631FD7344E6BD7AAA011524563355DD5A841A61E1B435D9F84CA1FDCBAA3E5AFC0E8DFF3FB7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......5.....2.w.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 104 x 36, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8635
                                                                    Entropy (8bit):7.931319369131347
                                                                    Encrypted:false
                                                                    SSDEEP:192:6SDS0tKg9E05TJrEWqWfgmNwJD89pyq88YbR0mMs9:1JXE0593qUHwJg945TF39
                                                                    MD5:FB5475A3980B34DC0B579E123D47B14C
                                                                    SHA1:475BE0564EEB6785BEA6BD5CE9FB062DEC97BA70
                                                                    SHA-256:B4159B86313C26F73208FDD320B315D19890F5C18A7DBE4B0FC85E37F13B437E
                                                                    SHA-512:0A7C869177318E35F42708938EDC0747A7E6F5A209775A4A73AB7BDC90C8878570E2039C34585769CF270528F3C2BB2F7C95463CA8F6DADAF9140C66C0F24E24
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...h...$.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1136
                                                                    Entropy (8bit):7.687401837092014
                                                                    Encrypted:false
                                                                    SSDEEP:24:OAV0jDVGA0YdajfTi1b6FUgg3Y6Zlcyjf2WE3HHgNgFfOOy22O:OWaxUYdaa135Zlcyjf2WuHHCCy2n
                                                                    MD5:6485FD24AAA5F948A4C587ADC248E3CB
                                                                    SHA1:8FE521C97F8A1ECF7F605B82BABF87F40A463422
                                                                    SHA-256:6DADBA7507068DD0E91D5437D9BC320B2718449ED9012CC5B34EB89130FCA874
                                                                    SHA-512:4EA977D4D9E2609CF9905D3D6A2C0CC06D679E0F280D6A68B923A874A947CBBB6762D7A0D8607A3B1226ABA971071D65427B782A4577983B5C9DADFA7B095189
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c....7IDATx..]({...?;..l..)..X....#W..(.........B.<.7...=\Q.....D.Z...f.f..../..=...~...|>...{....|..!......tZ..`0.l.@ ..xLL.T*...,--..x...?...k~~~jj...J$.........H..m6..z.....tvv...s...H.U:.N .p8..........<;;.....P..._.sss.....t:.or......022BO.p....o.............pyyI.......R..j.OOO..6.L///.tkk..666.%......///.$.p8.Ba.+'$$...}.Y,..T..333......AX,.?..........$.......}rr2&&.......G.'....).. ....... ...pp.\..@.$I.N..n.S...sj....B.l6..b..p..FD.mll0...;.....dR.... .|>5.................tll..]]].....h0.FS]].a...g0..FpZ__..........3..f....T*.h4..rZ?Q.....t....kll./..@aa..l..v.H$..P*....rKJJ ..D"..y.^...3.t:....@.....B.p8...Xxx............;:: 4y<...1>.o.X..F...<..........l6.........x}}-++...P8>>.!K....B...B.R.. B.......@ .....t:]yy9X.V..s}}M.duu.....-6......?=..j...L&. .......)bqq1E.J.............WbNNNmm.Ja.Zy<^..?B..l.d..'NOO3.L.....@ .,.....egg...?<<|6.I..A..<............Aoo...lZZ.>344.....j...~xxx[[.}.........@ .+.$I.B.........D..X..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 15 x 15, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2996
                                                                    Entropy (8bit):7.88004861942629
                                                                    Encrypted:false
                                                                    SSDEEP:48:tE/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODuDrTX7:GSDZ/I09Da01l+gmkyTt6Hk8nTuDrTL
                                                                    MD5:61EB69163471659FEF88AA65E5D4D640
                                                                    SHA1:0CE1F0AD989CE1635F250CC3FA62ACAB5E36FA17
                                                                    SHA-256:B4E559C9BD11CA5D3A99EF33CD7244D812A6FEB1608355B9DEB8EAE9EC0F5B2B
                                                                    SHA-512:4605398BC9A217C9C34296D8745097F9E41D6EB4ABFABE707C7BCF1CBECFE632E69004B7B7CCC85AD5D80489D57271C343339ED3450C51F5E3730E141886067F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 56 x 44, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6419
                                                                    Entropy (8bit):7.928413561215942
                                                                    Encrypted:false
                                                                    SSDEEP:192:PSDS0tKg9E05T/1qXyVe6tqmunBAujTP4x1:6JXE0571RLtKBAuHAP
                                                                    MD5:39A8CB3048EBD78C200E2FD3F0018E8F
                                                                    SHA1:80AF942CCDD8341249AF096692C99A77741383AC
                                                                    SHA-256:129AE80070EC630D844B37C98F338148BBD4CB7E2842FD55D618129F1F480EB4
                                                                    SHA-512:352BE3A9A32192C4178B207FDF55C18BECABA29AA51257027FF550174AA4584E78C7E2061D7A4CC4C21662AE41BC4A5E82BC31E3A671463AD6269F77F89D455F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...8...,.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1144
                                                                    Entropy (8bit):7.678955679513376
                                                                    Encrypted:false
                                                                    SSDEEP:24:H9Fia82ZsmHldXXfLi4q5BMv0FV0NM61ghS0Ja/NAcmQSOM7J:H9PjXXjFqyCiMcghf2OZLb7J
                                                                    MD5:358E42B4E8BF94FF4E0F399358431555
                                                                    SHA1:9DF0136EB1E188CD232022923E7D861E46FD8D47
                                                                    SHA-256:98A59526097067336AE3C19612E92DD045ABF3721ED7B3DE85F29225F8399AE4
                                                                    SHA-512:F857DCFED40A2A01AF522AB75C73D6C3FA64E8B972D37479FA351ADBB69CD92B53EF1171EEF0FB97F81F4B34EB4117B84EE54B00EBF710DFB36A7AABED4DD386
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c....?IDATx..KHj]..G3Q...4*......z@QD..7DY. zA.."*.@....4... +4+...AD.=.....@q....=wp>.r....}..a...m..k.uX.E.Wz{{.........$I..#....EKKK}}}ff.F.....t:.H$...j..d2]^^z<...i6.......y<......s..I...R.T"....E...WB.]\\....D"...;...2...z.P..d6..@..|M.q............)&q.....Ng|*I..p8..'..!D.H...b&....F./...Knn.^.O.)..6...;;;...."}....4errR$..|........$..Ng<.....q.`0==..UUU..p8\\\...OQ.......p8.m}}}..m6[<.'R.e4.SSS.^/lnnJ...."....b.X,N&644.@^^.......H.........v...+[,..hll...a<...{pp.P(....!.@PSS.......+..x.!..j....3..1lkkktH*.&?........I&..G............B.P.!......@SS.B(.(.....P(.............f#I.........-.P..F1....D.....a.J...................7..p...,...O..()).r.ggg.J8.S..v.ONN.[...t>|~~.\...W.~{{+.....kll....Q.`.X.....j5...5..t......jNss......<.......NKKC.E....p8,..{{{kkk.B|>.!.f........BaAA...$I.......q\(.^]]%.......e0..........v.1.T...?<<..OZ....M..c.011q}}.....qKKK..K....3....pww......@ @.A.H.....P(.....b....................r.....3....ppp..8
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 58, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5550
                                                                    Entropy (8bit):7.92377776073618
                                                                    Encrypted:false
                                                                    SSDEEP:96:7QSDZ/I09Da01l+gmkyTt6Hk8nTUP2obhslpuuG7e4vddiYf9dmu8fcCmPp:cSDS0tKg9E05T74ObsBvddddJ88
                                                                    MD5:EBF8E246CAB2B52F34453071E3065254
                                                                    SHA1:05667FA339F956D02B2AF523C4708313CCB625AE
                                                                    SHA-256:2256AB3A7A0364BF03125D0AD656F001F460BC037E4AE085525719E4DC3C292B
                                                                    SHA-512:288879CF1B3CA1A72C2E48961DB83B73918D62BAC3FA26DDBE07AA921B9BC4D9D60A7EAC021A457DFE13DA3888EACAE1AA15BE74388225BBCA26FE70DCFCE96A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...:.....}.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 37 x 62, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5963
                                                                    Entropy (8bit):7.9079861345366025
                                                                    Encrypted:false
                                                                    SSDEEP:96:JZ/I09Da01l+gmkyTt6Hk8nTbTHm8OjVFY6O3qOefiQiELK/ldB/sb9Q0+j:JS0tKg9E05T2/V6Fefi8Cl7UBh+j
                                                                    MD5:00D360023896F492171272875B302A0D
                                                                    SHA1:3B2863B0E6602923B0FA5E7E728CB69464CD886E
                                                                    SHA-256:799D55CC4D9EF30D6AA9E908351631C888E92961828506DAF6C2293D48A77764
                                                                    SHA-512:1B86C9EFDEF731A8200AC3C23FB57A87E90A00AB8C200A852EAC974C93979487A298E8EA76BB989B6F0FC3C28E2B4F2E0154D1EDA231F4B621B89128B566E71D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...%...>.....#.E.....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 75 x 74, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10158
                                                                    Entropy (8bit):7.9342194444004
                                                                    Encrypted:false
                                                                    SSDEEP:192:4SDS0tKg9E05T+rwPMKgnSeHfCWpZSF2vL30boeEFJYrCO7:/JXE05i0PMsQZWoeIG2O7
                                                                    MD5:CF5B50187579761A3DA56ECF861B0702
                                                                    SHA1:01F24B60833BC2ED42CB0F929A8B8F52416A7D38
                                                                    SHA-256:C239375856EEBF4B54174915F1B9AF6EDE5348F70FF8835DD31485CCAD285BF5
                                                                    SHA-512:86CA9C6F310386B8DF8BB41A3F8DA0705E49D7DE84363DABF1BF087420DC97A32439FFF7BA5389C7C441A43BFFE9F835C273C070BC1020A4036890A1C2673671
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...K...J.....|p>.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4082
                                                                    Entropy (8bit):7.904522044452085
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTC8SHDUpbgFUu:rSDS0tKg9E05TCdGNu
                                                                    MD5:62066A3C53ED53F5616A02CCAA088B0E
                                                                    SHA1:AD9A9A8DFA470CD7CB9712E0D1758D521AD85420
                                                                    SHA-256:98774A52DE31D9D2252647F2981652E7D292E4E51C60794BF6A49D5488BE205E
                                                                    SHA-512:80F20A37F812CDD8798BBDE16BBD8BEEA1FBB6D7883946894BF30BA9E02082BF82E4D5D4A06EA38ECE7E1A47CC16E21B790E9B9983B7BE76B46D630FCCCC34C2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4252
                                                                    Entropy (8bit):7.905967211575434
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nT+heMOrHT8yq8drw:rSDS0tKg9E05TuKHT8yh1w
                                                                    MD5:282B9BBBAA5E3E56CDBAF4811D208C26
                                                                    SHA1:7E91C031B25B0E368CB2C43C39B2E560B46D4BD2
                                                                    SHA-256:90ECD8E5CEE7801B1519650024FC3310944AA4A21056DE54355FDD230634B1C2
                                                                    SHA-512:BA4815FB1275220961AB97633FC25EF65CAC7311F8365B26C41FF005A49CD07E059B6D5AF4BB24FA84D16187361C1B45A7596FA012DFA98862CACF2A8063DEB0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 165 x 202, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):28206
                                                                    Entropy (8bit):7.98191370725725
                                                                    Encrypted:false
                                                                    SSDEEP:768:U350HI6E3O+X7u/LT59maP0M5FRxoKszJzRjgGit:To6EJc/l0EszFyTt
                                                                    MD5:743724E6B50073FA450F319ABBDEE00D
                                                                    SHA1:BF3AAD62A3AC3BAEB86F59303EAE35D55AECCDC9
                                                                    SHA-256:842585A19A58D3B326E6BD04A6CDC5FA823123961FD54736D727F97E0307C254
                                                                    SHA-512:0CDC0748DACE7ADFA78BB41BD0288D3B41D6333A6E0991641E34D9258507C2576B80D964D2FB7C5B062E81614135BF6AD99330D88AEA38EC7E4DC9E337AA3B4A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............K.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 130 x 52, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7450
                                                                    Entropy (8bit):7.938330671871615
                                                                    Encrypted:false
                                                                    SSDEEP:96:vb7TSFtWxvOJxWPXWlWcIeqV2d+38U+i/SObaP1Kb7zX44cYfbLeH6yU9nZPUJdB:vWFt0WJ2WJZU+zT9AA4pqBU9n6JNnNH
                                                                    MD5:8ABF06FE6FD9BA336F603B1E5C7C55C0
                                                                    SHA1:201C56E8960D6F7A9C111097948D9C9C1B483A20
                                                                    SHA-256:0E40B9EFE1BC2D55D6E16A357E7B38C73CF628A2FD002F6D7A21F50E3AC84576
                                                                    SHA-512:E32AEA7CA1BD9577F85B44E5BDE7F0304BCC85F5BF219701BD0A2526F2709A1903D0B79B65D9F1F6B6FAF04D83462F2A92777AB340F689DD72B4557A9858780F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......4.......w.....IDATx..|il\g..9s.9sf.q.:..L..q.go..z..lMJ.R!*....BH .....!..C[...@.i1........;N.........9...z.hp.....{_.{~D3g..,.v...<.m.6.9-.N...?.e9....{....4......'W.\.m....f__.c...(J.u].i.......?.....J...!..y*Gc.F.R...},......>.....?.qnnNU.k.utt..P.l..y>........]^^..|N..c..aD"A.i|&.."~u8...---.C$..y.=m.v8..m...S...e...H..y.....$.J1.#..a.x.n..X.eY.....B....iZ.B..t:9..../...b...eY. p.W.e....W..!>.H$.n....s.4.?.X....e..p..,....W..A&p8.,.r...z.A.iZUU."..eY<..i. ..ms.g.&M.<....).......`|...0..5..eYl....L. ..`@....8..0.i..e.\.Q.1>..-b..r.Z.U*..C|.m.4M|%.#.!f...ap.....,K...,.J.R.R&...0.-a'x.n...<...Y..u..v777C.a`d8...J.$.....A.4m...J.iVVVB..L.,|v.\..c..m..a.....!...{%I.m[UUh..JQT.P0M...|.P^6.u..i.%I".7MS.eX.......J.x.......d24M.+..#..nD..R...r...Rn.D.....R*..n7....B...|SSS*.....p.B*....d..r.....(.R..tb@]..:...FFF...C.R.. ..e-.....x<.R...*.0.E....4=77.0......p.\o...={jkk.....u...X..i..(.L.q..5..S........>..+++......w...
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1209
                                                                    Entropy (8bit):7.658871509720577
                                                                    Encrypted:false
                                                                    SSDEEP:24:PaEeXFNXKwynYuIoAGB9A0H7wqTcBfdESawCUV42IxN:IXTEYuIoAGwgkfSSaDU+2IxN
                                                                    MD5:25F4E7BF049DE8B5FB31F5D4D5E7DD61
                                                                    SHA1:94DA02FED3AC01AB671220D0B64EF8629FA6FF05
                                                                    SHA-256:560C67210841A3C0C4F13DB6449C0EFB1DA0C44BBB0BA7A15B95B02B96C437AF
                                                                    SHA-512:89A13D29AFA168C061415D89F05506FE630CE1CD0B1230B5881E23F1ABCEAE9FC3C5C2ADA7149A23987592DD8307627C973B77E8C4879FE31DB0F89CFDA77C2E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..[(.o..?..9.a......"....%.q5E...Dq..F.9...B..`..]L[...-"r.p.....{x....?~,~....|....~>....<_.B...f..L&.^...s..OQ......NHH...MOO...n7r..m6...Pww....KJJ......'I...tsssoo...........g$.S&.)44...wtt...#wzzz.....D...:........A.P.T....'.$Y[[..mmm..7<<..E.........h0..`dd.O-..F..h4...m.GGGV..O....`nn.h.Z...U*.B.f.).....pJJJ^^^\...........w..........~.....b1.0,.VVVbVvvvff&.....p....V.]...........<>>......,M."......k~~>....[.V.#....~""..........5........i.$. ++.......$I2.......{{{.b....((...Z]]%VWW322<<<....300.........%.H.R.PXXX8;;.T*___.....d2.V..........MOO.e..xpp....`ll....]PP...B...... ..www......................^.............J......lwww<........i...xooo....Cxx.......N....b||.o.v.....".....e---e.&--...gff&&&..FGGi...xqq...G...k.Zl.izcc..d2..B.P.....>...).H.....^..$B.a...5.......(.{.EQ&.);;....p:......7c6.....:.......}O4.....r...B555....Ncc#..../.........'11Q.P...777B.....!.p8T*........~O......:::z.........bYv{{{bbbrrr{{.e..P...
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 155 x 152, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):27335
                                                                    Entropy (8bit):7.980380758599137
                                                                    Encrypted:false
                                                                    SSDEEP:768:v352L2aPI+EnhdTg6CrmJow0c56aB+caomI7:4iaaLTLoXcLUL+
                                                                    MD5:B815200693CA69513D558F1A9E5A618B
                                                                    SHA1:B42620A743813021BC8FC279B507A63D900E8F59
                                                                    SHA-256:B6BB48127E6C955B9535A8CC052DD3D1E53784A268823900D8E4839DAFC5D8C7
                                                                    SHA-512:ECA67418CD083743E0EF1604C8C2C924406C037475A87D4A236B2219F9B9E27F4891EFD7DDD1FCA30AE94A5A8FAEC8EA262BF660F2428F54A4B4AA3380E8A388
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............|..u....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 31, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4754
                                                                    Entropy (8bit):7.913795319191696
                                                                    Encrypted:false
                                                                    SSDEEP:96:mSDZ/I09Da01l+gmkyTt6Hk8nT4s/5HuQWmTX69m5/pO:mSDS0tKg9E05T4s/5OB9WpO
                                                                    MD5:1C0A139F72C8FED6D3702F5CEB92C5EC
                                                                    SHA1:EE916E93187A326ACB4F941009F11A9FBC5D0B22
                                                                    SHA-256:8F5EB6DAD1939520CB498542E4EF10C78D09DCCC11ABAA25DD794D499CEE2D5F
                                                                    SHA-512:2FE9E030B24943F9ECEACAE4441B38ACDDF11779EC4FA616EEF6174EAE10F69DBB47B09BE4B9D4765C07EB061CFF28706577FB302041E2288E626A4317992CE6
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2.........*o......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 70, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5980
                                                                    Entropy (8bit):7.938070390641543
                                                                    Encrypted:false
                                                                    SSDEEP:96:VSDZ/I09Da01l+gmkyTt6Hk8nTb19EAU9bZW7jIMoaTh/KiHmGWwraLOnyAOjIjy:VSDS0tKg9E05TTacJoWhi0WwrctjI5cV
                                                                    MD5:45D1945D3D0F2246213A7B82C198643B
                                                                    SHA1:AAFF21C5C16FEA5561FA17F588172E2105FD23C9
                                                                    SHA-256:A75D1C66B93E1999FA694232E0649D212B0AD50AEDD1DC1EDF0C2F7CB5463056
                                                                    SHA-512:18CE3A3617BA26C922C812249A1F8E025FBB47DAEF010FCAF9EFEE59AA352755072CEF4F3F4B4C3E2D4B90AFFA690CE5D3697F413BE4C88381D53AC4B924C8C5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...F.......P1....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 46 x 85, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6207
                                                                    Entropy (8bit):7.923537706583893
                                                                    Encrypted:false
                                                                    SSDEEP:192:4SDS0tKg9E05TSV6WspMugbz+mbnMocLtb:/JXE05OYWsjgbzTbnMocLtb
                                                                    MD5:A00D4193F9551558299B2363226A3DF4
                                                                    SHA1:320EEDCD5C175A53D31A76A6CF5D8D454C552588
                                                                    SHA-256:ECA53336A762E54E91E752CB640B7ACEF24E3BC65CE947253267B1283D48EB46
                                                                    SHA-512:2E84AB017564BFE6776CFD5FBB288E1E8B29F6E625E4B8DAED7388C54F3FDFC324596808F3A7683F562321C993B349474B5BF458CB69CF7C7AC9F593AA8DE771
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......U......>Ab....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 140 x 157, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):21819
                                                                    Entropy (8bit):7.968797501976275
                                                                    Encrypted:false
                                                                    SSDEEP:384:SJXE05jEDMHXG/KZv8Gd0kqz07pXjUUr+IaES1O5mlD0G9EZ/7:C35j33gGdbqz07Gy+IaES150G6Z/7
                                                                    MD5:EA619A801E9F7F2AD1140043D2C79AD6
                                                                    SHA1:CF70579AB11EC66AAA7E139BAAF66470B0075CCB
                                                                    SHA-256:35EEC01A0E4D61F8911D3B1B199D4720616EB85DFB42EB8DAD3643387E7B6542
                                                                    SHA-512:927414A582464119FE2C53D71BC5B9BEC9DB701AED9B89C0A16942257BB39EED5745041743C0DD620DFAD6E52FDA03CB9A8199B5EF87D2E095D6188877E7E47A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............(.W....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 58 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3898
                                                                    Entropy (8bit):7.899064137664658
                                                                    Encrypted:false
                                                                    SSDEEP:96:ySDZ/I09Da01l+gmkyTt6Hk8nT+V6zqvyWwmJ:ySDS0tKg9E05T1i
                                                                    MD5:E04E6A2FD382898300757E5A109CDB41
                                                                    SHA1:FAD297766E24A772B743E8A9476AD2710EBA9C9B
                                                                    SHA-256:9552C2F9811B1F85D3AD9C5816960BF86EF5F58F783F17D66BF631F5832FEA76
                                                                    SHA-512:6F68179FA1BABD72C5DA21CE553792B116E3730EB39A7EE5086CB7C3323D142573970A56C08D657E08D457EAA90C9C14F9A2A9F0DD1FC1B186792EF1ACBBAF55
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...:...2......._.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 120, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4926
                                                                    Entropy (8bit):7.929640647633848
                                                                    Encrypted:false
                                                                    SSDEEP:96:ySDZ/I09Da01l+gmkyTt6Hk8nTl1Zmuoh3Pn1HUHR21Zt1f9bCjMt:ySDS0tKg9E05T7suoh/t1fv9b1
                                                                    MD5:5DB19D6888CF85A7128552741091DC21
                                                                    SHA1:A02E5427C201130179DABB008CFEEA60BE01250A
                                                                    SHA-256:9ACDFC2B0CB44B58E1A3FC047FE143CCD91E9AF207EC10DF3ECDE1B856055542
                                                                    SHA-512:376DB71B6238EDF8574E1904E1E116A0502CA4A11C06999FCF033977E92CF93BBF7D3BA46DBED7C976F2147924A72C85F224D3A8254DFD37D7BF9827232E3252
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...x.....?.6.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1325
                                                                    Entropy (8bit):7.74815952917419
                                                                    Encrypted:false
                                                                    SSDEEP:24:nBYS8F1ZPebaZGYOn7Sz+RN0pvQp7QUWK05igWYh0/JSbMqE44oFCXFuS:nBN8M7YQ7SyRmprK08gWx/JSbMA4ZXFr
                                                                    MD5:AC3B10CA0CBDE7AC418C84EEE8D4A507
                                                                    SHA1:5AA9286E463EFCA029320805179FEF5103AFB533
                                                                    SHA-256:97DB3F6A8690A56C39DE79A9587E3748EAF35D817A8A50E2455B07F606F64F58
                                                                    SHA-512:1D63BB1A8B23E80F10180E4905212B9DAA811592EF461830A3D9A945AD7B0AC7C62B6A63CF4C775334929469AA492BDEBFE4A156024FEE70282BC565F45FA27B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.._HSq....n6.r.D....=d...R......>.!...f...P..@.|.a..o...;...21...(........v.=.X...y:..=..w.|.U0.... .ssso.....x\.T.9r.b....[...........pxpp...?...>}..s&.)777..lllx<.....hkk.s.^.OG.?M....B.V{..=...2.........N....M;.....#.....}c..H$.......'3.pO.<a.c...............dY..........!...!b....|.....*E.........`0x...........|..eee..'......]..........l6.N........SPP.L&eY~..-..]]]...j..@QQ...6e...R......^.b...h2.ZZZ.c......n.[.eY.EQ.E....eJ...g.y.^.N...g......W.^.....j....r....D......|..N.........`aa!...<.........\......+W....9....p...fee.=..,'......((8v.........omm...........{...q.....B...........z.FChz,...SYY.......&.. (...ys}}..OZ...............j..q....SRR.....X.z..P(4==M~EE.k....T._..P....j..D.S.T.(.$...@ ...b6.]...j...4....xZq.J%9.hT.Tr...Z.2....CYY..............E1.LR>=...G...fNN.W^^>77..3z................9z.(9...............1I.h.h#.DM...3...`4.... ...r./^.$...D9X...E.#4zV...C.(.~........4F..._.~mhh.c....l6..Y,...&.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 221 x 178, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):34789
                                                                    Entropy (8bit):7.983815023567421
                                                                    Encrypted:false
                                                                    SSDEEP:768:j35EHI4TT9zZB1jIK3F/eiNi77VqTT1a8U+NLz0W5NpzuwxjP2l:OHF99BxIbQN8+d/N1uiOl
                                                                    MD5:B7B340868C63E85106D16251746338E2
                                                                    SHA1:C09AB06B35E30A1D7542548E7283D997DD6AB764
                                                                    SHA-256:70AB63EE68DBF8FB03DD98370A123C65B3638F0EB305D406FF16CAF8ACB06997
                                                                    SHA-512:02E7978A7AC153A49DBEF2D6BD30DDB3260A71E66A4D9E49EF632D74C06FD90014B95E71A60E11BEB46DABD39D85B26759D348A9BA0487F256DE6F7559FEF34D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............I.].....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 64 x 52, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6433
                                                                    Entropy (8bit):7.903908215895724
                                                                    Encrypted:false
                                                                    SSDEEP:96:HSDZ/I09Da01l+gmkyTt6Hk8nTrGMjiDdyeO9ilPmZi6UQtDC517hXt5zPiPbLXH:HSDS0tKg9E05TK6ip4iwiBG01JsbD
                                                                    MD5:FEB2281225A6831380F0741B3754643F
                                                                    SHA1:338A74BAAD583B1FFCE99A56B2677954B5D01190
                                                                    SHA-256:030F1C0B7174F29141ADF7504D031F90E2057571FE748B715C1AFA7B10289EE3
                                                                    SHA-512:330E64878D941DB6BA9B77EB87F99EE3B27DAECF9E921CAA3881CFD4B106CCB72C97740BE005DC5071D0D2115BD979DEB016719EA263F52D63E68D2F41842C31
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...@...4........^....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 108 x 99, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):12192
                                                                    Entropy (8bit):7.957472265825067
                                                                    Encrypted:false
                                                                    SSDEEP:192:USDS0tKg9E05TMyLAKkk5Va3a7KOc9ERyw/kZlmURJf5PEz1Ez3tAxxtanbhF00T:TJXE051NW3a+/uj/kZl/RJGpkyJanbLh
                                                                    MD5:51916651CE8218F0E555044AEC12BDAB
                                                                    SHA1:A8B4158F8CC00DC8A985955CF5F9F071398CA06A
                                                                    SHA-256:141F0186D570F27F2B52BFC50E928251D119F9919A0C311F76790161C7165B26
                                                                    SHA-512:23043CC0450D07421DF9EF951BD6840B91DD06CE00E41409E839D084CA7F7719225BEF9736CA5BB5EF175F30506174F90E75F5B08D59D1B6F8EFE4561E372412
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...l...c......RrO....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1193
                                                                    Entropy (8bit):7.644707148482227
                                                                    Encrypted:false
                                                                    SSDEEP:24:sXeRO43Yhc/1Orb5bG8P86qiUmaQLSR4JUVoMv48V9MAOVnIBm:9R1gs1OrbtG83HXaQeuJUVTATF8m
                                                                    MD5:C8F6232818E3E28341939E083BC0AE7B
                                                                    SHA1:AE241CB588A0CBF49A6C617A63A6E52D02253EAB
                                                                    SHA-256:8939941A8F70574D7FE8FA145FFE4B00BF01D7402BB182BE2E9DCEC7D719AE8F
                                                                    SHA-512:8E07DD60DED249B22C897082609CBE6136F87A946DB1535FFBEEEAE1908C991CBE8F531FE7B756C89DE06E60DC41326FC8CA8B7161AFE8930BE75089693A8FCD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c....pIDATx..K,kk..W....I):."(.$..M.9!.....x....s` ...A.R.HT..H*.x......hB........;...'..p=~{.o...MA..7..f.J...~pp...`..T*..........AAA^.).D..<66688h.....B!......X,Z.vww.....Z[[;::X,.;.}.J..p8.........y......hpp0..T*.n./D.T..uuu....;Y,...6.....N...................899!I..h4....)F....J.....!.....`nn...d2....d2.$......h4.........J...,l.H$L&....7......;.N.$GFF.l6....xQQQ.... ..\8.ZM..1Q$.a...;....G...hd.X{{{.7....@ee.........!477.....`yy9$$..px..f3....i.........r....aaaR..X[[+++#..s..$3...<lQ(...F .dgg.....ddd.......EEE^....)\......y.....p8..b.X......111..7.\..999.rtt........N..3%::.l6.6....:==E.Q....l...u:.......6..3..`8...F....{..... 555))..L&.B....... I.3.j.R.T"88.....733........0..{..o4.................joow....=.............P../..qLmm.X,&...VVV..L&......P.-\.711Q$.....D...P|pIIIl6...v.J.*,,....`0.j..@.......---.[9...n.......{yyIp8.......W....x8........+--.......`...R*.........7.L?.qxx........~\\\...o.......^......@.mmm..166..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 82 x 166, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7746
                                                                    Entropy (8bit):7.938238633910355
                                                                    Encrypted:false
                                                                    SSDEEP:192:Wah+IifyxlH0TQu0/GpJxtmR0vzj8HlNN4b590AZDr0:WataWHHGGKvz0l8O
                                                                    MD5:E47F5265162182A7D63B99AFCFD13E5F
                                                                    SHA1:1EE81BB65A1737D43E2348EC1E4402DD63BB228D
                                                                    SHA-256:0F9D3AD902EFFB8C095FE1E5D4F1181F59964382B2ADE82B02A191AB4370321E
                                                                    SHA-512:A80C9ED64C26880BDB5B4A142CF7CBB1525BD57C1731CE0F8BBADD8E6A43626ABCFAC9BDBD35B7ADA43BE71A9FB0172A0997E10A7D2F2BD254B1518FA292102E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...R..........MO.....IDATx..]Y...u.....f....u.F2.'.8.x...F...8..?"....w.I.`.q.<x.o.1......G=jus+.X.k..'.]U..UE9.....M^...s..:Y.q.^..}.;.,k...p0.......]C.EA../.z....q,......d.p...?<...y.a.~0.7-..v%I.$IQ.EQ.?,;.0.W.U.e.a......|........?...+o%.k..5..a.. j..jZ...|..[6^.._\\...v.&.:::.w.,.I..V..l6..?..8..MSeE.5MU..dI...$.6..$.$I...(...e...NG.EH5...^.w~...i<...`.\N&...4...3.........v..i..>...$.,..(..(Z.V..".2..y..$IU.n.kYV..?::...U...O?...~....m...q..N'..,...u..<.w:.Y.UU.t:..4M.$...u..b...c......ki.N&.$I^.M..|.$I..</.B.$.N....1...8.3hrH.....r2..q..)...Xv.....i..1&MS.t:.e.i....vY.......9.{...i.q...*=LA.:.N... .Ea..e...~...1.v.Y....i*..$I.....\...$I.dI..E.3n.Xa.&....^.E...0v...._..^.?..m..zm[=.0z...k. .FW...K.W...tzvv.$...t.,.p.....i....,..,...L&.}v..!.q.e+.......$v..i.f....r.u{..z.N.D.EVi..].!...<........+.0F...w....r6..f...:MRY..Q.%Y..M......m.z.J...8V.e.Z.q,I.&.U.Y..A.x.O......7..MI.f..O..S.y.W.E.n......./}.K...<....8...u].
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 30 x 100, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5836
                                                                    Entropy (8bit):7.927146646108366
                                                                    Encrypted:false
                                                                    SSDEEP:96:ZSDZ/I09Da01l+gmkyTt6Hk8nTfqPjDAbb/88C9vLBINKNaOX49lf18qgDt6/:ZSDS0tKg9E05TfUjDAbT88SLEG4rf18E
                                                                    MD5:68B6177284F99568D7DF6FBB1624668C
                                                                    SHA1:9C857BD8D08FAD5F63DD7B94BE810E5B033F0C8A
                                                                    SHA-256:47A7ACA95F8DF5D42EC4246E99736DA2FF568F53A093CA43565E6D5DD6CA28F5
                                                                    SHA-512:92DC1344ADF74EDBBF1B17AA4C228C409944554543CDA12931B6F5210C843BC722CFA80DCC5DD70191A484301455B8EA5A312D6B67464EDE6D48BE3C1AA5A36C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......d........R....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4060
                                                                    Entropy (8bit):7.903960055224778
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTwEJf7M2rZCRw:rSDS0tKg9E05TjJTBrkq
                                                                    MD5:6A19DD74607BA0E34B936F8FE5070F83
                                                                    SHA1:85CAC2D8D40C5D3E185CD9554B2A3BFF8F9BAB5F
                                                                    SHA-256:7874F80F40C4A839CCF71E5BCB42EF5157AABE904B89BB9E46F14311656598E8
                                                                    SHA-512:871DDDFFC90D7ACE89BADC25F39A0D9E4F0D0866562E2358AF5B6FC1668F8BB45D8B4183D3B10FD1DA0F2F777A1656DCACFEABB6353272A5D20E6000FB15A8CF
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 34, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5152
                                                                    Entropy (8bit):7.920966068753303
                                                                    Encrypted:false
                                                                    SSDEEP:96:SSDZ/I09Da01l+gmkyTt6Hk8nTL/VBf7vbpjZ4PTvsig0ZhS:SSDS0tKg9E05TR5vbpWLvsZ0ZhS
                                                                    MD5:5FC16DF2FFCC1842AF21F07D93AA2F43
                                                                    SHA1:5884A1BB32E6B3E73AE4408F4151EA4DE682067A
                                                                    SHA-256:F6EBD8400C0034DF472E9D60B9518DF0813A6182E199D3E8A83AF0D100438733
                                                                    SHA-512:201A72A1256E01FE931BC8D3790FDD1BB7EA7335F28CB2B3B9F82DE6AF884549FDF5980DDB3D08E51BC9203999125F3A2862F57ADBAB795E485EE11B28F220B7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2..."........}....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 80, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6718
                                                                    Entropy (8bit):7.948839336619926
                                                                    Encrypted:false
                                                                    SSDEEP:192:eSDS0tKg9E05TrTinglcOAIXSG5V8P1d4OjKGjo:BJXE05HI8SG5VYdGQo
                                                                    MD5:2BFB340E5A695E6113C3B9049E6BC5C6
                                                                    SHA1:35918E529E7E5702E51FF4092F2699B51E7962E4
                                                                    SHA-256:48382DB5E491C52BFC726259A5AC095BB523269E8B883E8BD1FD781A87A5FBEA
                                                                    SHA-512:3C40CB9D57489974618178297FFE93FE99890B7A50E3A578C706C28219FEA8E8A20FF0258C915B9A1EE8E0F23FE71EB90BAC8D5D72D69F44A5D8C60322845D2E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H...P.....5.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 63 x 78, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6466
                                                                    Entropy (8bit):7.930476859003194
                                                                    Encrypted:false
                                                                    SSDEEP:192:ySDS0tKg9E05TcNhKrohW4nRPYOOxXXQEkMwwF:NJXE05aKroo4nlY3XxkW
                                                                    MD5:6173DB8BCBC817C44C35B7DF3ADB24D4
                                                                    SHA1:6E308D746B648ED697C888E31498191EE6693B7E
                                                                    SHA-256:CC170E9AF107B79959ADAAC0C35254C6B847D9A633AB53E7D0AB59511D2DE107
                                                                    SHA-512:BCC08944B9FD8D6F1AE4CAEC4133ABF7D2A2653BC49A1C1D3CEBDD8EBF3AAE427C0E330C54CE0A7F89F79F56E3535D91AE2AAB889861A42101F1215A2F47CB30
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...?...N......CY.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 66, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7568
                                                                    Entropy (8bit):7.92938345928445
                                                                    Encrypted:false
                                                                    SSDEEP:192:rSDS0tKg9E05TLHsZWJQ7OQa9jTc1CmaFJPSwhvR:eJXE05sLSnX1NJ
                                                                    MD5:4562E480ABBA37FB0C783333BDEC96AF
                                                                    SHA1:49EAE725E98ACC7490483684415CECC7FE3DEC83
                                                                    SHA-256:1EAC548954161A04A628B29519325F5F3015E312311D0DA5CEE8DEEFCB2887DB
                                                                    SHA-512:1FA4F5FA9844CAEEAD7D8CE50B1AA3AB03B65CEB336B6EC8171515487C16647D82AF6BF3D96DFDD17FC7960157E61B734D793E1B23D58ABAE8C614ED1CD7C47E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...B.....e.7.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 74, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8560
                                                                    Entropy (8bit):7.932551944767227
                                                                    Encrypted:false
                                                                    SSDEEP:192:MSDS0tKg9E05TwmODSq/zw3YY0IoHFfUyLu5Zl:LJXE05Mmz10NfnG
                                                                    MD5:7BC96F8D57B9AAC047F2B1BFAA2D286F
                                                                    SHA1:480E90F39DCD4101DDA9ABEC519FFEF7A6518EFB
                                                                    SHA-256:4E0B03DAC054095345EF6790C930C0CE4F195CA4E931205816FEEDFA604150AA
                                                                    SHA-512:195EF43AC01C966A8BDBFDCB420FC59FFB3C3EEB124C907440936127D3EED2FF0B70E71E791C71259B4B9472866142199EE5308B72B7BE21EDA70A4C655C9560
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...7...J.......[.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 110 x 41, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6888
                                                                    Entropy (8bit):7.931959212895915
                                                                    Encrypted:false
                                                                    SSDEEP:192:wSDS0tKg9E05TXHd1jjCFD66UXqPgrfKzqmi4:XJXE05Z1HK4rfq9V
                                                                    MD5:664005186AB58F1EE1F7EBF828747E44
                                                                    SHA1:F5A4D8B63AE3100E143C55C272B5C8647316EF9C
                                                                    SHA-256:841322B6D4B8BF1EF4CA3AD5745148C695CE27474BC22AF303BA31E7427F0A99
                                                                    SHA-512:DE8A25626A88E596650D84E6AF471A087A6F3CCD922A8B264C922686BD8EF2634EDC1A4277C02117334952FAF427CC348FBBCC6F840DAE8329A55B091108509E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...n...).....[d.x....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 319 x 195, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):17754
                                                                    Entropy (8bit):7.95683948186715
                                                                    Encrypted:false
                                                                    SSDEEP:384:+JXE05EY9Bg/iATPQufOk70BXXuGx8f6c98uT1Of5:+35E3PTPakYSO
                                                                    MD5:ED6D4D8C7DD35B5BB657F684117DC6EC
                                                                    SHA1:F06608C88CCFEEC03C11029424E267923AB47AB1
                                                                    SHA-256:73B4147884C68ECC9C82DD309D91CE3AC47B943589FC462B037925359D76FC5A
                                                                    SHA-512:E9E0BA0AF639277E35170D52214B975BB6560363E7EEC796538853591899F1DEAF61E0E3B999480B430494FE0C9F21001E428F3BD5B7BCEFFDA856E8EE1BFA2D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...?.........{.*....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4124
                                                                    Entropy (8bit):7.907852014238441
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTh6RZ6rbKoICoDaOPp:rSDS0tKg9E05TfndouOPp
                                                                    MD5:6F37A003C571A3BF95E72D251A189D8E
                                                                    SHA1:C23E3F00946A25DC3959BB9EA1652EA1C6C75943
                                                                    SHA-256:78BDB00D6D768F93B5B5145A11C006FEC4BD90AEA1F5C979252CD1689F833D24
                                                                    SHA-512:73363E22F958A02473A5D5BF7269F60F64CE0C7814ED2A78614E6501926C95C05D42788A86E5CD3402B0D9AFFBD71C623EBD1972F9E91FA232C8EC1E1881D46B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1239
                                                                    Entropy (8bit):7.745464990863693
                                                                    Encrypted:false
                                                                    SSDEEP:24:jpKsO9X2mq/QmucSt92EYU8WzdgEpiQGQho5kENedIIrneC0fGNddQiiEsZ:jOJ23ZTCbn8WzdgEpiyhIkENedIIrneH
                                                                    MD5:091C84828AA7578D11155F590CB4DDDE
                                                                    SHA1:B4302293B24D19256A42F76D3712D42D99FD942B
                                                                    SHA-256:D9F893154862D6511A95AFAB383447757DA135129F5DC484AC1485E9BB597060
                                                                    SHA-512:3619C222C44B6060253C871A43753D936E2DF1DAB723F446257AB5748B3DB77F774FD4DED46131F8DC7BD96F36AC8CF5F991378606E763DCF3084DDF59437224
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..]H._...>.4.)..^.9.EA.,............"j....&....bo.0.......r.....6.ARd.tOZ+.(..5M...9{r.....{..|.....1.RJ$.....r}..yss3...l.TZWW...ZZZ***Jvd.$&....z..L&SSS...R....S..I.^.wnn...z...X,f".~y<..\......677q)}...l6K$..H.t:..}D...........oJ.R.n.....T.H..?~..E.?.....$.{.......B_.+..R.UL..b.`0.....a.'''.`bb.7.....{..)Bhuu..x<.....k.......?.......H.....h2..Je>.G.E"..`.X._b.....|>M.j.tpwwW.R...`.!....b...*.+++I....$I.B.....qhh.pN.D...........p8.b...^1.......d.....p..q.1.L.9r.b..._..z.*A..?4==........).@...433C.|>.N.Holl.y...}ttt}}........r...x...$I.L&.....U........c..w..!.....0V.1v.\b...d2....x."...$y..]..(jpp...v{>..h4555.L....B.......f..BT".....m..(..o....'..............Ab:.f..D"YYY...mmm.....f./_h...h,............#..@ ...6.^.....-..p8UUU?......n.........H\.tijj.Ouwyy....P.....Z....Z.V&...W]]-.J. ..y<...V.(J(..,,.J$..x.n.b1.R...."....z..........,--...._....o.......^.H...x......$..j.................W]^^......A|..!..[ZZ.].
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4161
                                                                    Entropy (8bit):7.892504045677428
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTP6Nx8GoxwdahKLwsSI:rSDS0tKg9E05TyN+GoUywwsV
                                                                    MD5:9174798D1550125635E75F0310EB26CA
                                                                    SHA1:863900724C1A34D02A03B9E9FAD3A3B5E3475C73
                                                                    SHA-256:42B9B4ED76041A8744068D411CE1FF4417D12B68FFB8E35E9B97CE091D9237BD
                                                                    SHA-512:3C16B645059A29B44F0B636DFE972E35CB125D533E006E012F513D4387D4DE849BEBFFD28DE192027C9D7B981586BA01513EF3ED6D7B51B5304091DAB0EC53F0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 43 x 126, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9320
                                                                    Entropy (8bit):7.950668174650877
                                                                    Encrypted:false
                                                                    SSDEEP:192:iSDS0tKg9E05TNTqCUUfWnbilS1U6j9/GTyE45ZRvkU5yETHSajOK46:9JXE05ZTTTSOCJG3IFkyzTyad46
                                                                    MD5:5EFB8B13244DDD742B8414D193F4F129
                                                                    SHA1:B5CD34B1A9A6767D95A346FAA64507929EF9C4E1
                                                                    SHA-256:3FA50763BC76957B5EA1AF73F219CBAB8DEA516F945770D15DE51D1E2C2FD2EC
                                                                    SHA-512:238FFE643C7120D9F82C0B8662D33E6C77DC0A02665B1F7B14CD4AD2DB47A469BDC1B8ED4DB32304E3146C8926398B750A56992E143E36256BB8CAB07FE18432
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...+...~.....2|......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 170 x 194, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):36554
                                                                    Entropy (8bit):7.97995548441672
                                                                    Encrypted:false
                                                                    SSDEEP:768:V35XaTRANoTmrgkgW2LhDyCyAMTx/3F9huH9p1uSjqjMHyx:TaTRAYmrbgoC2VV9hK9p1u5IHY
                                                                    MD5:4F22F3FD5D56FF5F3198BF20F7B74BD3
                                                                    SHA1:876967C3BE757507E2D18BC0D8E396A6B8C79B18
                                                                    SHA-256:6C514E3230CF65C32E8CFE00F03340885D231472077F71028623E91793072E9B
                                                                    SHA-512:FC552A3AD88247191562C82CE9233753BEE586C054932ACD53232E3CA15970FDC061D463792CC394FEFEDC92C971BA23AF05A684759041BDB60E2D50E7462CDE
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............V.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 33, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5696
                                                                    Entropy (8bit):7.916500723547436
                                                                    Encrypted:false
                                                                    SSDEEP:96:sSDZ/I09Da01l+gmkyTt6Hk8nTTx/pWX82ffAOvsluzuDLeG82UyUzB+:sSDS0tKg9E05TFpwffAeoXeGaxzk
                                                                    MD5:B7AA03BF72EE7310FDEA3049FEE294DC
                                                                    SHA1:79E8D24CDC4FBD1B7256BE3738521CCA70D09BC0
                                                                    SHA-256:6D9C135FEB11BC1C20F131EA494892266A626ADD2474949FAF196D590D1BBB77
                                                                    SHA-512:74F9297F38C61D7F742CC7E2093BC26B82BB7D59436377CAB4C210021F4A466AB588F3528445B29F2FA91EA0B6D393466E863FBFED04B209315904231FB5368D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...7...!......6......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1231
                                                                    Entropy (8bit):7.729501781453021
                                                                    Encrypted:false
                                                                    SSDEEP:24:rAVdC9ChPYpBBnO0nb82PfQkhOOTtgQd0gK:rAVdIXpHnVnbTPfQkhrtgQagK
                                                                    MD5:A3BB4E60EB2A934A0D988A87816BFDCA
                                                                    SHA1:4982E9AB24F853DB745BC52F8DC049EE1BD678B1
                                                                    SHA-256:E4E3B77A6E7D69273F5599340B143D9A8BB8C9C2F4AB43657AC98E063193751E
                                                                    SHA-512:2AC613889D94C3C133C1942CA46F6BDFB4E7E4187AB30DF2D8BE640E360BC8526A48C7CCC50ACC4FA802CBB03EF1F8E5B26012DEBCB2B90881A0173D28BCCBCE
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.VKH.].=3M..d46..b..b,*.Z.l..BmP.....F.;.*v#.qc7....*B.t...P..4..Q.1C.....5f..[n....~..{.wr.....Hv}}......w..u||...4...dz...O.......#:B}fWWW............)......z..Gkkk\\\tttWW....s......f.911qee...Q.d.pxcc#==.....b....0::.....0....../2#..x<....>...........^/=z{{....~........;Q.)$."...._..........grrR....]^^R..tj.Z.]\\(.2??.q.(.?.....V+.....0.?.........%..."!jmm....Z.....*))iiiQU..,..F..E#.......Jvh.C..7o.8.N..{.....%......f3u[]].P]]...n..@^^.:!++khh.u:....,.pfff....>...........D.......Yv}}.....;Z.VQ.'&&..............MLL.|.'..?~...CBB...&...q...O/222BP..F.i....~.Z.$........h.cbb.............L&.......www)....`..d....:..@QQ....$.......{"6999.......T._.|..GGGF..}...izb/^.......l6.}... .....z.......t:....Q.....6''gaa.l.,.... 66..EJJ../?|.@..@$?...7..ba...ggg..2.........:99......\....@......oeee.$I...r;.N.6.MUU..IZ....(KKK.233..............Bk.Z..jgg..f#@0.$....),,....k2....d..v{qq1..V{uuE.......~*.$I...tZ.^/...DA.h5.A
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 245 x 98, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):14675
                                                                    Entropy (8bit):7.968745403046877
                                                                    Encrypted:false
                                                                    SSDEEP:384:UYjSYDtztne4lhocEiZuTcLZ0ffsTDBz0NA:UYjSAtzRe4lOOZYfO0NA
                                                                    MD5:2ED24A9853E4DBC483A22F6782204BC1
                                                                    SHA1:706303CB200272BB880E8917DD0608C0D7CE570A
                                                                    SHA-256:3788439B2D21A57A20859DE286E1CE2A1C83AF3BCE901859FBA3AAD78577E886
                                                                    SHA-512:FC863AAC108B991017A6E3A2A926E3EBCFCD483E4A8DBA96D164FA72CFDE16103B946689388BA1D6C84A0A89F219F122EF8D28DDA97C0A8FEA6F9547C77B1CFE
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......b........... .IDATx...d.}.oU.{.n-....f..x..L..e.V"(.....'!.#..S....g.A..F..%1..p.C...Q@CV,J....9....}.+.../.o-]=....z(tW.........t:..^W....N..Ph2..nY.x<...d<.O&..h4..#.H....B.D.....c...k0.....y.,k4...[.......I.X<88.}.T*..[.Vc.X.TJ...j5...Z.h4...l.........]...CQ... ....}.Q...h2.L&..ph..x<....p..nG..N.......v..Z...~.Z.D"..8..q.eY.ht4.....h.L&..i:.....l..j......L&.j...I&...g.v..+.}..@."I...a$.i4..h..l...v.....I$.i.Z.T.Z....Z.............l...(.N7..T*..t\.m..T..h.r.N.. ....t.H$....>.l6.}..n...O|..n...d.....z..H$z.^(...z.H.^..r.R...f...8...A"..</...s.......M.j.<.k4...x<...........d...F....F..:8...j.l6[.Vs.\..N$...@..`0..H$..d.....n4..f..L...e...`...F..M&..z=.L6..h4:....i&..L&.T...u..~._....x<..z<.p8.N......#..."..w...o.y..h...\.w%.W."F.Ph:...a.n4..P.Z......v{2.t.]>.<....b1.Z.......|>....z.D...R.Z.......`kkk4..b.~..L&....O?...n.5....h...<o0.x...t.P....#>.........P..m.j.D"qzz..~.RA=......txZ.....8..w.u{..O.....8.....t.|{.7....t4..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 35 x 39, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4997
                                                                    Entropy (8bit):7.914437329673552
                                                                    Encrypted:false
                                                                    SSDEEP:96:TSDZ/I09Da01l+gmkyTt6Hk8nThawSYbA3lV9JrrKGsRlE5GeALx9OY:TSDS0tKg9E05ThJbendKlRLx9OY
                                                                    MD5:47A9C26DF21636B3BE9C35EE20D501D5
                                                                    SHA1:97057DFBEF1B14A5F10304A969C8FB11289053C6
                                                                    SHA-256:DE1E6D96CC9AC8F72273DCE7813953D40EECF4623BD51F3228099DF0505BDB51
                                                                    SHA-512:396525EC00C7E50140A62558F33E92EC4CC0E9474A0881B05B6831D516D071DC89F031AD2860412F53186509580048E600D5F994BE6CD6436D8956FE48EADAF4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...#...'......*f.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 135 x 122, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):16950
                                                                    Entropy (8bit):7.966859631438013
                                                                    Encrypted:false
                                                                    SSDEEP:384:q9cpFTtZ5E+q6qWBGEH8w7tXI25/c82E9R9Ha+kAT2:9pFTRiL6GaRtX3C8zR96nAi
                                                                    MD5:6D9571F2BC3C1B486BA688057B9464A7
                                                                    SHA1:7F6DF288C05C8D6D33EB56F454CD3E105CC72D47
                                                                    SHA-256:EE56D5A9402F65A62C1627CAF0E39108486B6A5B94182139C61515BDFBFDA716
                                                                    SHA-512:AEACE09C65AFF9317324B9016A3F35EAEE6E81FD904F745DB803C44951ECCC9B78E40A5359E08A534401943D40114CBB0E04D7AA0E19AD77F04B41473178317B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......z.......... .IDATx..w|.U.>~..}2.Lf.I#...BG....t...E..(.. ....../...ns..aQi......R&.d&.......,n....?...d.y.}.v..}?L". .].j566.....$....?a....'W..8W...+..=..s{......L&....h4555W.K.+....N...?.........b.....B.V.H$^y...V[VVv%..u%>....3a....7...l.B....t:]..!D".l....\....T.....X.x.E.....!.D.../.....p8......8...b.y.p.........k.....8...p...'...D"..c.X.~.D"....g.e...J...b.E+W..1c.%.....F#!D,....H$...SSS...|..g..N..F.X...qcNN..W_]^^...F..m.Z/.L.......BHaa!~..._z.%.Ry.n.B.^..O?..c..1....k....b..o.......^/....BF.....B\..m.....t....555.Hd....>...b..t555....!O=..%.G.Q.N...B..f..l..D&..;wn.....s....b....w.<...7.8o.....=......D".g....../.C.....K...D:.....x<.D.g..O_.{.O......>..r.Y.h."..k4...... .J...b..7.x..>..#.......v..nw8.g.M$.b.X(.n..`0|.;...............K..}......m6.......................R....e...!..fgdd....l.x<>e.......3.#....pmm.7w0.u..}....,..u......%%%/..B8....G.>v.F....3f..1bDZZ...._.........?..s....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 105 x 113, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7180
                                                                    Entropy (8bit):7.928138226137284
                                                                    Encrypted:false
                                                                    SSDEEP:192:aSDS0tKg9E05TNJjIyozTWi/9hTM5+FU6o/iTiX4b:VJXE05wjZFho57cTb
                                                                    MD5:3829FD31C84C23C6F94FE7B2BD54C33F
                                                                    SHA1:11B75252A4E23EF4D972DC39D76470A3EC5D3588
                                                                    SHA-256:5D927C0048266BF7B897F6E35DC5A117AE5DBD27B8D16AB1F1728170F1F6B2D6
                                                                    SHA-512:72F15B20CFD8690CFEB479E93FAE94C9E25F4E37E21B1C26DC308D52E1F84FD369EE293246C2EBA8ED5C3300810F49DA5D467BA6C87F69A8CC7F96E1D2CAA006
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...i...q.....Ye......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1338
                                                                    Entropy (8bit):7.755644835026241
                                                                    Encrypted:false
                                                                    SSDEEP:24:DER42v7hjC1eadMFIea9mz7kx+9IyeJv99a1NjMpT4nVfCJo:Da4shm1eMJCz7krXJv99a1BvnVfCJo
                                                                    MD5:191A9B81409514F259AB9E6FED86F44D
                                                                    SHA1:5D9380ADE7C77E2E09F87CB9DD180F20F31EB344
                                                                    SHA-256:27F54D3CF5165CC21F26211E724F63EAC0A940E0A5381A0833DE688460EC5420
                                                                    SHA-512:D1C3CD99541943AFED5BEA4646CDACE92F1BE78F5F94F45B7ED21373E43B085882D67D48959ADBBD43C3C064DC515E0B9217E2F7454AAB8D58D63158B343567D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.._HSQ..w....a.g......a1..105ACI.%...T.f./.R&....C...l.|P&....CS.eJ8..?.....{z8.l......;...s..\...`.t:-...l......^.W*.j4...............D............SSS......9..Z.SSS......W]].R....O.X,Z.V.T.....v.L.~....V.#""....f. ....0....'..........'R\[[...y..-.'O...GGG........E..h4.....R............!..........}.......!..t^.v.w..........EEEt....TSSS........X[[...#..(.....:''';;..o...-//..r.?{.,U.......B....J.....E....j.7n......4..........DBH...hh...d||...;w.....8...K....^.....]:........p..\....522"............ldd$....j.... 11Q...0.L...)))..\. *........Kfgg..f.....@cc.......^.~....,..x......B.V{....z.......9q.<...@xx....455.L....P....<x..GB..lV.T.....:..+.. ..N./_d2......^A..9......A..J....d2........t:...>|XPP..x***zzz.^..d.PRR.@..D..%.J.j....'O.....rA..^...............#......................G....B...W._.N3..x....._WW...#..........G.....z.....UUU...a.!. ..J..3...vk...O.,+.BHH..j...J...c......X,w...fS*... ...........
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 67 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8951
                                                                    Entropy (8bit):7.934519732254726
                                                                    Encrypted:false
                                                                    SSDEEP:192:WSDS0tKg9E05T/R6iwhqJdEURiTPgOXFHRy6HNsEN7mTzRIIy3y:5JXE05LRzxiT9HnJmTNIzi
                                                                    MD5:F5BACB83E43D673C162E0AEE1A986236
                                                                    SHA1:A58CECD449B53D1B96C87C2B5D05D3507B17D589
                                                                    SHA-256:F6BBA6A64F91BE4E84CC5363C712239CEEB513ABD12F4D05EE0E85FA9155E7B5
                                                                    SHA-512:07520C2F3717C7D587F80CC20F5F96107ED07F2F735C70441F9E3138E7FE8F9E7807512B66570813F229F20CCEEB5A2BC5C9B39ABBB586783C5587DD1E094D61
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...C..._.....<.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4274
                                                                    Entropy (8bit):7.905538134746927
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTEfRcrmdC+2voyT+8:rSDS0tKg9E05TEZkmMv9L
                                                                    MD5:59DFF71DCB7A5D980919FB29B54D497F
                                                                    SHA1:C1451FF15D400C961164EAA5297B2D0480D658D7
                                                                    SHA-256:F8D72BA7479CEE1F989766EA4AEB926AFFA203C404F2AAD46EA2F13A15AD9189
                                                                    SHA-512:66FC99CC6A867C40A34DA5E82419FC85210B5EE2893FE6638E41AC7AF34ABFD123A4326A009ACBBAD5BBEF74103EA9820859A8C60B0B7E351E012EF08116B17A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 79, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10293
                                                                    Entropy (8bit):7.947712120729204
                                                                    Encrypted:false
                                                                    SSDEEP:192:lSDS0tKg9E05T8kL8ZJtKnen55dF3ZcNZoC/svvln+D8h7nR:EJXE05oy8Zx5rqZoGi48tR
                                                                    MD5:7959DFC76EEFEE4D6B68C902647169E0
                                                                    SHA1:9F34EAC1E5F7B64261A172CFD1679E07C9658027
                                                                    SHA-256:0FD22A13C14DCC9BB1A88826E6B16375BA7C066DA593E78FBB8E74338CB0BAF8
                                                                    SHA-512:22EA2604DF7575CC480EDF541DD8F723D15823D23B705E1A4F6A60727E2A1843304514B4E8155547F0BB76D679B17326FC55FDF0685640F37DEC5A8420E24308
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...O......C$.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 80 x 85, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8500
                                                                    Entropy (8bit):7.951773748297169
                                                                    Encrypted:false
                                                                    SSDEEP:192:6SDS0tKg9E05TO6DRI/yFvrMlXLXqsi7glfz5RypI9BIR96E:1JXE05Blj9E6s1ypfT
                                                                    MD5:D102FB838556B36CB235926447AD020E
                                                                    SHA1:26F78E04B3EBF941C01115914CE76E15C9137457
                                                                    SHA-256:8D93FB63B6350B166471C0D6A2B4FDF0B4164D797FEB359CF90E86556215E41E
                                                                    SHA-512:64827CED5C6570F583BA2F35776713FE20D7C933CDA3D645DE88F1BEB21FCC4A4208C5CCB589A41F427DA7CCC6BA2DEF170537A8466311542B0FB22C8DB6A555
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...P...U.....Q..I....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 62 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6864
                                                                    Entropy (8bit):7.933156757192622
                                                                    Encrypted:false
                                                                    SSDEEP:192:aSDS0tKg9E05TUnCE43gKddgSgTDeUmYNla1:VJXE05gnw/ddgSPzya1
                                                                    MD5:FF9998B2734C8C7DD5855A2AECDB52F6
                                                                    SHA1:A82195AF48004C25127D34CD019FBDB19AD0F449
                                                                    SHA-256:51934D47336AE8861D03BED8DD69BD9DAE65B4F04842317718A80508F725E4AF
                                                                    SHA-512:32C04793143EF103BD09211B574FDF4C9D1587AD5F79440F60266193950D6C8BBADE2ACE9AB25ECCFA657DD9C854B84E1DC5551031744AD6ED9FEB71C5C2E069
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...>...?.....7......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 58 x 43, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4805
                                                                    Entropy (8bit):7.923073432332526
                                                                    Encrypted:false
                                                                    SSDEEP:96:4BSDZ/I09Da01l+gmkyTt6Hk8nTaZcDdjT4ohCo5cvHWy:aSDS0tKg9E05TOyVraHn
                                                                    MD5:2DF1853F714ECD36BF30AA3EB83FD491
                                                                    SHA1:07FE129AC7D18965791B2311A5AB2C0E4C29523C
                                                                    SHA-256:28D209EB0AEC4E00BE02362CD116B2517EA44B8704F97218DB2C80D63C46DBAA
                                                                    SHA-512:D92ED306E646A63B4B836C0DEB9F87B8A0D58558E0520C07DA573E73AC9FC763A15E0618493C508A3789D1B9E14CA5BD670234E15C48A387C8026224C1BE7AFD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...:...+......S.A....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 200 x 91, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10137
                                                                    Entropy (8bit):7.961748462499788
                                                                    Encrypted:false
                                                                    SSDEEP:192:4SDS0tKg9E05T7LE3lNGmZC7oVl7YT2Bs+JbowjyMz/zDYUJL7Sp2XpgJC8zt/:/JXE05iUmp/7Q2Bs8bomlz7Mqq1
                                                                    MD5:79737B746C3D328147ACFF9C069BA2CF
                                                                    SHA1:39CDC1F1796F73C1408EFA20E095130DD3C17DBF
                                                                    SHA-256:37140D952539B64C28F16EF0DD7FBD72EF81965385664C70E5EE18302041EBA5
                                                                    SHA-512:DE297581EB09FA5BB3DA7E11C51C7914E46DE0631C272515E582F2B18283C334FF6671FB33C946EA8623364B3C9C26708680B8614CEE13A0C69190964AE56489
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......[.......]$....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 64 x 64, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3309
                                                                    Entropy (8bit):7.891216966280719
                                                                    Encrypted:false
                                                                    SSDEEP:96:ISHRMtBxGSxrMJ3mIwIXVo8f60hVy0Z7B:ISGTxfx4NdVF60hVnB
                                                                    MD5:E8569FA9483A829A0D0956BA3A500EA5
                                                                    SHA1:C2792F3805C489B591FD9332D25E5B4104DB947F
                                                                    SHA-256:18703C183BAA2359976F9E554B239D845EB39487D4082CC7CB537AC01568E973
                                                                    SHA-512:C8917E947483AB62314A6847CDDA16AA4E101FA31D44AC2FCBB70C1916B25CB086C0D47276A8673537C9920FD36AD87B609EB3A42E1AE68F645185A6857E0F7E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...@...@.............pHYs.................iCCPPhotoshop ICC profile..x.c``......$..PPTR.........~..........!1...1 .....!/?/...020|.......pY.....4..\PT...p....(%.8.......CzyIA...c....HRvA...c....HvH.3..c....OIjE.....s~AeQfzF.......cJ~R.BpeqIjn..g^r~QA~QbIj..........^.......<.#.U.*...(....>.1.H.-*..%.........C.C"C=.....o...].K.W0.c.c.b..t.Y.9.y!...K...[.z.....,..}c.g......3....#..nM..<R<Sy.x'...M.._,.#.C.U..P....^......_.&..._.....<&./--}B.LV]..\.........JzJo.......T;.......A..$.T]+=A.W.G.........2..4.`..b....:.\.8.@;W{k.cG.'5g%..Wy7.we.uO]/.o..w.`........AK.w.\.}...!.i...].33vO...D...5.7.92,23..f_.e..(.T..X.$.tU.....]5..^uS..6.5.4.m.k+l?.).U.}.W.....D.I.'...?.........I.{z.....D.....,s...!.N.qY.o..m.L6o.j.m.....w..9./l...9.~.i?&~|.I.S..$..u~.E.KG.$^.w}.M.[w...S...a.c.'..e..yy.u.[.w.>4}2......?.~............4...]... cHRM..z%..............u0...`..:....o._.F...OIDATx..[.^.Y......Z.=.......i.HUA....H..E/...B....=.......(...6.....KOih...;N...w..w.f.y
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 35 x 55, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5930
                                                                    Entropy (8bit):7.909590680608671
                                                                    Encrypted:false
                                                                    SSDEEP:96:5SDZ/I09Da01l+gmkyTt6Hk8nTbB1JAPnsg+0I+BlenEBSX0o9W9HLyzxIcX+w6z:5SDS0tKg9E05Td1Jmo+BleMS3+L2xVXK
                                                                    MD5:0C2E718AD14B438D96A74B6438AF9B9A
                                                                    SHA1:3A8B95DBEE42506EA0FEC332CAE44C9296D800C5
                                                                    SHA-256:AFC5D222512CBCAB25FF6B729D67EDD085AEBACDE6DFB369A785F5056E49E041
                                                                    SHA-512:1389DABBFF029845B3A27480813B3AB360F1F9A3F33DEBC3F23B8A06E871033327905816485BAF8B46E289C3CC5422CDB3A970F03A0FFFDAC8002EDC74F64757
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...#...7.......d.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 47 x 74, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6179
                                                                    Entropy (8bit):7.939621434934029
                                                                    Encrypted:false
                                                                    SSDEEP:192:uSDS0tKg9E05T9vsfFhD5P2yEi8mDPGqVy:RJXE05hvqtPhEcry
                                                                    MD5:9CA4DD920E4543B80772B1BEB13CB904
                                                                    SHA1:8EB4F9347E56C695A4F48EEC47C57460432FD3AD
                                                                    SHA-256:4FC17A67538E5786DAB61849DEDD564C53FE2BA52C52E7009732BF290E24688C
                                                                    SHA-512:B469365158493C9FA49013F7771A7F4D37831D5D93E39F0892367EA0F0C90C5547CFDD3D0800DB62AC4ECEB41E1472A3A2FD5FC1B7BE895941D2ED7FB4D57373
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.../...J......|......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4148
                                                                    Entropy (8bit):7.907414206143926
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTJrBKqin0:rSDS0tKg9E05TJ0qin0
                                                                    MD5:7268949A3BDB8138AA6ABD4ECE2F2F49
                                                                    SHA1:5B2D07D42801C27A8D6ADC979381B331B321FA0A
                                                                    SHA-256:B4B77014A295EA7DA66041E4BCC8BD8A5CFC041166EAA2A344765665DC58EA37
                                                                    SHA-512:8B2BE44EDC413D1DD55B4A8C1A2115A07F501F89F38B79A39C313784FA4A8EDAD95CFCA3528B7AC69952B811FB81F375A3D1A21C7312AB6D39D8D19C60C6FDA8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 71 x 84, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6579
                                                                    Entropy (8bit):7.933655702273954
                                                                    Encrypted:false
                                                                    SSDEEP:192:TSDS0tKg9E05TPzvizX0J4Tnv0pOXdlopLF:GJXE05/vizkC0OyLF
                                                                    MD5:E204EE0278FFD04132B64714C043449E
                                                                    SHA1:642E482444D04A66AE5651AF1D3F7ECBE09E4A72
                                                                    SHA-256:C38F2AB659657B709A6DF4370D7D85FA2B40054A29FC3EE008A139BC1AEA08B3
                                                                    SHA-512:87AA04E7C3ED0D50225F7F46CC5C8CF7BCA0C3948C6D4E3B9BACD54EC1741B015726F56A23DEB383593E6461D6A60830F1AC4CF87DB8189878808BC0684A1B31
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...G...T....._..}....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 44 x 46, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5088
                                                                    Entropy (8bit):7.911109743954987
                                                                    Encrypted:false
                                                                    SSDEEP:96:4SDZ/I09Da01l+gmkyTt6Hk8nTYrABEMSV2Mvliz0Zi5b:4SDS0tKg9E05TYeSVhXQJ
                                                                    MD5:FF2B7E105E12E674F4A7B759A4165263
                                                                    SHA1:77A5AFBF98DBA8AB091AFD4B425E5C90D7E378E4
                                                                    SHA-256:D7D30514E7D66DA6B6507460835F92A95AAE5C7EB66F204927D78D4991CDD464
                                                                    SHA-512:4E3510D6169C197C2AF1FF8EE2F98A6983ACB2C03E78844680E50794B00C4ADCB250A111EB9F3F9B652ACF006728D63EAEF20B76378BEB30AEF87B5998A0F55A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...,...........l]....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 62 x 86, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10103
                                                                    Entropy (8bit):7.946291743094211
                                                                    Encrypted:false
                                                                    SSDEEP:192:PSDS0tKg9E05TpR2oxkCasH3gY1GQAqyBjjxznGT8lervLpUKi:6JXE05b2HCpzFEJGT8leLLHi
                                                                    MD5:3554FF36671F128EF4C9D0E3AF032F5A
                                                                    SHA1:9D9B4FEA48D770A0B6C58C3723D9E6C6A772F5D2
                                                                    SHA-256:3B993A68E5C0B6ACB584E723FE845ECE8553890E14AD98D9967A65C946499228
                                                                    SHA-512:9AB356CD10B7D370FDE9DE831E286F9D8718D19D95CD78BDADB9841A8C1ACDD8FB448ADC056E01177C629751981B478212814C3985E95DEFD56FCAAD0C5C9505
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...>...V........$....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 46 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5941
                                                                    Entropy (8bit):7.935206069756582
                                                                    Encrypted:false
                                                                    SSDEEP:96:uSDZ/I09Da01l+gmkyTt6Hk8nTbjWSuAbnGRmCFK9md58ZmBTha/WJPlIG3yI0:uSDS0tKg9E05TmSL9m5i2a/2NvI
                                                                    MD5:7D1623F41C0D37875E4DCDABC3EE42BA
                                                                    SHA1:5864995671E0CA994E038EFE27C5BADF46A489B4
                                                                    SHA-256:733EA6808B2002E33B3587187D9C27426508F2D9A93D9A28FD2E2AB1E24950AB
                                                                    SHA-512:76F4781B8235CB8F539643152D880A52C2FCDA49C6B8C7D13042EA1E2B25F864795DFE1C7CD11CDA84E9AB1CA01BFB4E6D37A68D777EF2E44CBDBD6D3411FCB7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......A.....!y......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1289
                                                                    Entropy (8bit):7.761143448749833
                                                                    Encrypted:false
                                                                    SSDEEP:24:ErEdVrzpjgTi8USGf4fDnKz3qHtDzVwVDJzTdj3ZVdiBh2WgGEOM7RoBTDh:ErOVf9geO9DWwDJwtj3Xmpg0/t1
                                                                    MD5:486A9A7382125473174A23419CDD1D29
                                                                    SHA1:E16822ADF089D296B961F897AEA1D8B5CBDE1756
                                                                    SHA-256:46C4556FBB9CF48149BDAA87718B68F9F3B9F8B6EC85893AE5FA2792A676839F
                                                                    SHA-512:22FBFBD4DF01BAD05F5A30FFF60874A7AF5F8B84FA3D81702D7B39ECF5E958DC97D0EF78444B205FD80290D91AD5A1DD239C51927AE540B93684F21305768356
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.VKH.m.=.1.......QQ.EPl.....U.....J[.A.U.b[.t!-m...jV.X...B.J....Zk[B.....8.3$:.......g.q.w...=sgd......6.mbb.......v+...Nw.......GFF.,..3.<......SQ....L&..`.....a}}}aa........Z[[...$.a..bbb4..'O.............(.Vk.Z}..._.z...;GGG.o......@{{{`FJ...G......<|..qvv....$I?/bmmmgg.S.............y.......?....z..b.H.....@./.J%...D..y...J&...T&3........6.V...}....n0....$Iz..N.cY.e.....0.F...R[[K....sss...{....e0........,..J.......[N...KtnT]qq1..a8.#.....T........B..z...W.A......7n........tg4....xrr....$""b||\>>>^RR".......ZmNN.V...t..v;.r...e...X.j.:++kll....V.5...o.....z.*.jjjjmm..-...c.....e......7.....vvv.....f3m'::.../..911.0.\......_.|!.(....|..h4UUUj.Z....T*#"".K4....)t:.....{.{..........@KKKYY.e.V===.0....gff|..A..jmm..dff....&...Hg....t:....^/OOO...7VWW%I....G#..._.~.N..)**.......C.,,,....o.9::.%-..../.L&..E..v.......Z.@....S.n..f......8.F.=nA.hY]].G2.......].&I.!....@LL...>.tpp..n.!...133....L.....6...h....l6..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 65 x 84, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8249
                                                                    Entropy (8bit):7.942547449722497
                                                                    Encrypted:false
                                                                    SSDEEP:192:PSDS0tKg9E05TApGITUH/TA+VdXZksfogwi521AOxa:6JXE05wGjV5TbwiQeOxa
                                                                    MD5:4150AF88E8D5189806C8D45656F63DCC
                                                                    SHA1:0B752A41610BBE5C31A42DFAFED000857AA02F85
                                                                    SHA-256:629D4A1D6D5E3EDE3ADC16C0518DDA669F1A291F9B77C8F3CC70374DAE284C1C
                                                                    SHA-512:F075045E8E9D37C57332456D8FE7C9B7A12344BF453F73C7F5D10EB61CABB6F13B9316669C8D86EB8F9F2963C22F7CC1EF5E41806670867B4A661990278F8F95
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...A...T.....R..:....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4053
                                                                    Entropy (8bit):7.904858626789968
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTobda+jHDqCxGU:rSDS0tKg9E05TujHD1
                                                                    MD5:100FCC08085F900D7B3845A842377BD0
                                                                    SHA1:52ECEE5510442B2ABD90B161230FD36290DB9120
                                                                    SHA-256:D2DF174A310A3C9B552B20AB78AABF47D981CD143647D36D6B058C7116D3318C
                                                                    SHA-512:7D8045BF97506213DEF9CB47B4DC021E618A53A95393D71BDF29E346BF4E477C9D53E7B455DBB39A8BA38D6809D77214CCB62026652466C161A7DF17B1962C12
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 64, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):18958
                                                                    Entropy (8bit):3.275718574360544
                                                                    Encrypted:false
                                                                    SSDEEP:96:oSZAZkIt+WsNXrNXpG2sc5gq63jw/rb/mJ52TnPIKePtpieScgwtg5HSO5:oSekd5jekHyAsKePFSg4HN5
                                                                    MD5:61A7EB8D35B6D43D3026C5A36C4FB3FB
                                                                    SHA1:009D6D8D59BEA8E734DF6049FDF6DE50328860C5
                                                                    SHA-256:46160A454F6457A3B13F86FBC8ACABFAC4953545AB34C54B83F95F1636A49CBF
                                                                    SHA-512:02A815538F7694E2D1630D6C2482CCF81DCE65B68D4E9CD282951C3EA9B0E03E5D58C1CCB36A4361F523AFE4C8180CF38834992D815266BA949739A3683ADC07
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H...@.....6.}....sRGB.........pHYs.................tIME.....7.........tEXtFile Name.stairsback.png..0...=.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2010-11-26T21:22:48-06:00</xmp:CreateDate>. <xmp:ModifyDate>2015-04-26T12:55:06-05:00</xmp:ModifyDate>. <xmp:MetadataDate>2015-04-26T12:55:06-05:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:phot
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 171 x 179, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):37256
                                                                    Entropy (8bit):6.1324328264934325
                                                                    Encrypted:false
                                                                    SSDEEP:384:nMdesH6O58btidiRVJRBMYDuwim2ThPzDKuMHc0/WccFFUYLBxqtMfe+a:ME1O5otMiRDPUwi5zDXEcwWccj5bf+
                                                                    MD5:B90B2D9D1F5B7FBA3A738025B2ACB010
                                                                    SHA1:C25F402B0A7A57B88B6EA4CF223A7491104100E6
                                                                    SHA-256:E7980EEA4F63E273D499C328954921E11DA9CCA20E1FE5ADDB31370D2999A3B8
                                                                    SHA-512:FECADFAD1619D889CFF461E31C979F372C88072A235422557C48DC44134FF30B93AACA063008EB429B039877156311B7DD3B26F3E2B807AA15FAAB9EE72595A9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............y.{.....pHYs.................tIME.....,(d.......tEXtFile Name.yamahaCP70RB.png.s._..<.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-03-17T13:14:38-05:00</xmp:CreateDate>. <xmp:ModifyDate>2016-03-17T17:44:40-05:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-03-17T17:44:40-05:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1181
                                                                    Entropy (8bit):7.700547608166247
                                                                    Encrypted:false
                                                                    SSDEEP:24:6lL8jIblLHP/1e2mtVxtFvXDW53SPK6Sd+wNszAU6/ZSZc:6CslbtefZ3vXKFKnk9GEUCL
                                                                    MD5:033EE0221F7C8B1A0F011E8F401D09DC
                                                                    SHA1:84C5A84BBDCA65F198769EEC53020B788F8BC0E6
                                                                    SHA-256:7E63280BAC44C58E04B1758BA0CEDC1CA65D8F9AE52ED235D1A4634787F4712A
                                                                    SHA-512:FBFBA162ECF6C406DA38A472DBABC1DDC577C747A6B2EA947473ABD0EEA338E276960945C5E71D2EE8467E2E00AEFB848C3214A659512C35EAFFB62606692156
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c....dIDATx..MH*Q...L.a.K..j!)(..".E.(........~6-....!.Z.M.D......+....@.0..I22.q....yC..9.{....s...X..b...zvvv||......i....j..........M.R.u...d2...P(d2............P..t......I$........gggZ..........B1a.&......B.v..D\__....-.a.. N...l6[q"......H,.......D.....P.[J.4EQ.E}..$.x<..f.4.H.....ob:............JJJ.....38;;.J*...~?.{.^.Bqww..h..jkk....B.e8<<..;;;.PYY........d6....X...$.J%.......H.tUU.*..f..........X,....Z...,.$.@.V..j>1...`...Y..........n}}..x<}}}8.s.r.\....N..J.F.Az....WWW.\.-.Z.GGG....b....YXX.....B..'.....R..J.....l......(......9.p8.L&...[[[..<==..X,Fw.q.......Z...+...$......]]]?~.`..O......H....qa..X,...H$BK. .N;......8..b.P..4M..5...$.....r. TVT>.Htqq.v".......(4}..G^\.......x}}....R.....M&Sccc2.....).FS(..........O..|:.N.........aXSS...\.g.&.....S.e4.;;;1....E . .r................@..L&..._.JMM....r9.R..;;;,.vww........!..#...,;==....Wb.P......^?::......L.......:.A.*...c.#..y.'..z....\..G"...qoo........f3..M...d2..._^^
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 19 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1460
                                                                    Entropy (8bit):7.708947325458364
                                                                    Encrypted:false
                                                                    SSDEEP:24:jQSG/6U8oX0okEdS/OayVOTRykQFVCNydpusrjtm74ZOQid9czNGLgNSff:jQR/6U8C0qdS/OanTRkfuKjMEZy9CGCM
                                                                    MD5:E72E34E883C0533441C4EDA0643B7CEE
                                                                    SHA1:454D760C4D19500BABB558A332DC781AE6726CF1
                                                                    SHA-256:E9AA9FD61791603F3AE60EDA38EDBEA1EAF8682EC6915DAD4AF918EE400A56B4
                                                                    SHA-512:26E5DFC0528BB9DFA831B12EE77C2CF0DAC452B28F640F3C46E54059E3BC93EED9E84CC27AF0B6C924C469DCD8E2F0F96CB2F13F24566554AA037C56537B6077
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......2.....1.w.....pHYs................ cHRM..z%..............u0...`..:....o._.F...:IDATx...KSa....{.3.\.C...&..MP.Z4.P...@(../......B.B.$.0B...j.y.....KF..Q'j...1..<.3...3..t.{../.s..}....b.!.O......{......+.d..8..I.48(l?.(..o.......f...&A.....t...\.~.l6..........%Iz..)...!.. .4M#.dY...f.......MMM4Mc.............7n,--...,//...!.q.$I...$.a.Dbll......|........2.s.....m.e!..!.0.L.x.!.......p.@0.,--..}...g.. ..x.a.s..Q.E...i.......p..S..V.N.$...........8Q.%IRUuss.d2.\....g....W.%...w...kaa!.....cyyyee..........E1..:......i.n..4.v..nwcc#..BH.d*:. x..4-.a4.....`........8......^.8??.^Z__........l.h........'..4..xOOO..G.......a}iww......../..Bhee......;...(.R'>{..$I..I.p.7.. .R$EQ.....MLL.?..... 5M.D".Hd||....."=../^...>......,...2D[[.......EQU...Q.4.L...l6...[,.\.M.S.$Y......3..$.....$./j.d8...~.N@.b1..4MK_........r..W....A.DQ....$...}{..M".X\\..!]......F..>}......CCCyyy....r..9#IR0..("........|'.,..B..355.....x<N.$..<.ONN...EQO.[.FFF..x.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 81, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8999
                                                                    Entropy (8bit):7.936365803336428
                                                                    Encrypted:false
                                                                    SSDEEP:192:sSDS0tKg9E05TR+jCDATBHKI3VHXFhQAxicD0nFJed2:rJXE05tMCsTNxVPxicD0nFJp
                                                                    MD5:A26AA330443A9658691E4D65E9637F02
                                                                    SHA1:CCBDB5983741B8B55992C0AD8AEA390EC0F9F914
                                                                    SHA-256:7228E98AF873697B5F0AB818F77C4FD2EDB6587638F73BB157D901F5AAE5E563
                                                                    SHA-512:D62D63A251E2AD969DFF82688B5CC59D4E0DCFF6B2F9DC50AD2F63B228E0C40906CCD5CA269798FF268138104CE8659069608178676EB9B1D2AD7DB3DAC97C4A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H...Q......VwC....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 40 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4268
                                                                    Entropy (8bit):7.913824328916672
                                                                    Encrypted:false
                                                                    SSDEEP:96:AVSDZ/I09Da01l+gmkyTt6Hk8nTCZbg5nlda4OSdP:kSDS0tKg9E05Tkbonld7pP
                                                                    MD5:50CA281BCAA3FC97D3813DBD4CBADBB8
                                                                    SHA1:A89496CA54C00410EF6E1F35424BBD17804D932F
                                                                    SHA-256:DFD617DC3D0A642735D0F42DA0A0F43D49C97100C928D0F884D41444213437DF
                                                                    SHA-512:434608BE1F4C8551A764924B508F939077C2829AA7815BB3D56BE09AB58C2B7BD5B6F22FEBEEFE8B1085F2BEEB1DC4A74C104222147EDBAA4DC2B64FBBA32A09
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...(...2.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 24, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4663
                                                                    Entropy (8bit):7.9028411723917165
                                                                    Encrypted:false
                                                                    SSDEEP:96:5SDZ/I09Da01l+gmkyTt6Hk8nTGWs8aaSP/Ptge1k+he:5SDS0tKg9E05TGDee1Fs
                                                                    MD5:1A74F71FE87D1100601A520244CFE495
                                                                    SHA1:EA9C238A52CB0D40BD2B1DC7BC410D8068BCCD2B
                                                                    SHA-256:76F4633662B3B3BA7379466196B5F02C75CA440CFA9852E458D5529F7880785F
                                                                    SHA-512:E36E493CE2E46C31FCE3247C26E87D7CB6C43FD9987F7EBBEFBA51D040E74E0CA332A3AEB9CD3E365155C82956A755B7A7A55C9A638D43A4F687C0ED2C67719F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H...........,.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 205 x 166, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19811
                                                                    Entropy (8bit):7.973618148959132
                                                                    Encrypted:false
                                                                    SSDEEP:384:/JXE05q6G4zvsLOXnAj2rjvqkAgF9nPK5PoW9EW82LArA:935qfSvsf2PzAg7K5PogEW3ME
                                                                    MD5:27C4C3469BDDC822A9828FF6EF31B901
                                                                    SHA1:10142DB79C70DE2F8F1FA584C14406EB3E50B1A0
                                                                    SHA-256:43A548E66376F71A6EDB62808E6879E5CAC119DE949F3B07851C26B1A9646F8F
                                                                    SHA-512:16A4E36C5E093F521F2AE7CD4916F94D6490B979AAFA60647EC32067E14D0A2AAC83A92B2F106DEF77352453C0A02508CE6DB519177A9DCDD8C25798934D6CCB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 71, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19220
                                                                    Entropy (8bit):3.3230689873223813
                                                                    Encrypted:false
                                                                    SSDEEP:96:fS7ZkIt+WsNXvh7YaWPlSK2sc5gq538Jo7nNmG4996C87H6Hmah4I:fSlkd/MlSLNJNU96VaHld
                                                                    MD5:0AA303DD4FA704EDF35B2456DE2C0ADB
                                                                    SHA1:31261551DE099F23A2EAA0CC4A13AF5FEDCCCBE3
                                                                    SHA-256:BF5F66E4EC98C3CB5A28B81299EFE329F7289BFCD87B0FB22F3FD615E8368194
                                                                    SHA-512:76B6A567063290B6916CE70149CC4F76194F7C1DEEFD26D586EBF551DF1BC31252C669E57C598A6786C6CA18B703E4FC2E8139D41A164266632F28A34106DE85
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...G............pHYs.................tIME.........k0....tEXtFile Name.ApexStandBlackLA.png.h....>XiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-07-03T17:46:37-05:00</xmp:CreateDate>. <xmp:ModifyDate>2016-02-22T22:29:55-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-02-22T22:29:55-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 100, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):952
                                                                    Entropy (8bit):7.658633281834363
                                                                    Encrypted:false
                                                                    SSDEEP:24:l/6olHuGeNV5xNVlOVflfM1ebLwKDzfll+mPHjV+uQqqLlYIHB:l/6o2NV5OVfxRLvDjH+gHh+LZYeB
                                                                    MD5:99B52DBB463AD94E2288CF77D9AF56F1
                                                                    SHA1:5DCBE275BB40F522513A96E2D8A864C0548C01E3
                                                                    SHA-256:4DEB627486451BFEE70429B5A9A32A0493B603C4419511DDA98A774E90A9F79F
                                                                    SHA-512:6266E2ACE2801C37037A146B0B31E5EE52EB06550BE64E33A0F8048CB1B660C52BD897FDD2596AE03C87E5E5C5BFB2AB16CBC62451F52E20637D0200FFB82FF8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......d.............pHYs................ cHRM..z%..............u0...`..:....o._.F...>IDATx..Mh.U....s.|..&..6i.i.6!..R..V.."t%.E........v)t%BQ........A...T.iI!6&...{o...3.e..E.^fq....>s....>....Kg....^.sg.}.....~p........l..e3.....L.....X..l^y...8......|....+C.X........{..|0.. .........sUZ7|.J9....,.....(.z{....G.j'u.^.7*[...0..0..0........."....B2....*...jQ.v.......Jm....d.$.]..m.F(.OB.......z..........fs.k.G.9.|(...C.!..*CZ..h.tn......u/.;...........y.p......].-..}R.F;....N.?765......gW...?B|`...2l...F..6...g>}..Z..W?D3.....a3=..R....[S. ....0C.....7W.....i.......{g.^............N.. $...d......!..G.AO.P.'..x>f...S..`......g+k.....O.....U........p........7'L y..a..!.6...3. A%.2..J.T]....e....m.m....BC..H..1...EDH.7,.fB."=G..N... ...).Gdf......X...1.'3.r....u....8~.....%;..C..jv.$......`.....8..p....:Q8.......z..&..Nw.R..}.Gj..e...l6..9.....u5..........W..M|.\....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 13, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3915
                                                                    Entropy (8bit):7.9057458727022665
                                                                    Encrypted:false
                                                                    SSDEEP:96:tSDZ/I09Da01l+gmkyTt6Hk8nTxJkku8TAsig:tSDS0tKg9E05THkCAsig
                                                                    MD5:F635E255DB3FD4506365186AE25156D6
                                                                    SHA1:4F7713B643AF7E76CF91707C4812E1D25FC4423E
                                                                    SHA-256:0D0B4BCE462F3E4A1A0FA1A258E79A2B0882DDA80643A1F06D053F66209B1842
                                                                    SHA-512:3E3F9B0F3C4CD4E62D89C5B7602066EAFFC2D0E5F1C5B29275364D8DED783A041B92416758872BCB54E31A39F8C1ED2299838AD29E67702B3DC7A188D121E61B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2.........dq......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 46 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5934
                                                                    Entropy (8bit):7.940164792936489
                                                                    Encrypted:false
                                                                    SSDEEP:96:uSDZ/I09Da01l+gmkyTt6Hk8nTb1bfRk2ALs0Wlf2fxFpQ3AwUToH5A74T8y+ba:uSDS0tKg9E05T5bfo4N0fxvQioH5CNQ
                                                                    MD5:66725EECF3D031AB0140EBF1C72C4EE7
                                                                    SHA1:8BC4452DBD3CE4B4E19BBB6C222356018E4F417F
                                                                    SHA-256:ECB7758703E59C9D0DDCB139C062CB51A9F4D9945DB1807A92E375E4852594D4
                                                                    SHA-512:D681493D65F5E27920F7F282C3CF7FB1372C6DADA87A58BFB2003204530DC9A1E94DA47943157825B724DA16B4267A2AA7FC0DD32146964835249D36B3871D08
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......A.....!y......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 63 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):20769
                                                                    Entropy (8bit):3.9755626428546282
                                                                    Encrypted:false
                                                                    SSDEEP:192:ZSa7kdrl2liPsgL9M2aIMAksHmqQMPqisjQYdn:AaQdrlCgssq2aIvVwMPzIQYJ
                                                                    MD5:85E28062A3EBC97DE188724E673ACDE0
                                                                    SHA1:6D4D5A920F005D28F50C907BB78145D8E090E51A
                                                                    SHA-256:563E7CAD3C333B17F7B876FBDC71FCB40C1D69351075C01288047D0DD1E3FA95
                                                                    SHA-512:09E5365E4B59C5C829E9E530B3EC2BE6EAF0C7351B018A0085CA241A1CF2A023BC15295CB4A5358B5D8B4A12E5081F04A79075C4FDC92E5F826A35D1F9F327F9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...?...A........9....pHYs.................tIME.......@:.%....tEXtFile Name.singerRA.png.V...:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-12-06T08:54:01-07:00</xmp:CreateDate>. <xmp:ModifyDate>2016-12-06T09:27:42-07:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-12-06T09:27:42-07:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://n
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 90, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10499
                                                                    Entropy (8bit):7.9406672748933085
                                                                    Encrypted:false
                                                                    SSDEEP:192:mSDS0tKg9E05TrS7ku2GGZskIMcBe+d+apL2dLWN02tGrWMwmOyxppO9nu:JJXE053S7/2GiI7Be+HL2dSNPUWsOhu
                                                                    MD5:842CB9F42ADB77FEE89F00D4A2E42B84
                                                                    SHA1:157DFD94348E5F007FC7445AA6B84330FAA679BB
                                                                    SHA-256:FAD30E84BFB34811D8015E153D630FEE58A6C6F2AAEC6F3A505E4C2D80E9D95B
                                                                    SHA-512:CB36451F12AE1742CF719E1629B8D6FB65ECA8D562D7507BB4F5B856BEC314D1737376A28D43D661B386A11171BC7BBE7D51260DE1825B44375D80EB34709E93
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d...Z.......d.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4263
                                                                    Entropy (8bit):7.916281860403653
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nT84ADaZgJxqpZA/W8:rSDS0tKg9E05T84ADUgJxqpZA/
                                                                    MD5:FC64835FC512968DE8380D7899279C9A
                                                                    SHA1:8E96BBE2AEB9D84A53A7234CEE6530DEF1AC841F
                                                                    SHA-256:B411F14A713ABFBB9626CEA0DAAC6B86B76C7E50530A98F6E2FC59D00D61C7FC
                                                                    SHA-512:8C68737F861250C3ECC061A95DAE8017A6BB0ED43DFD48EE6251FC3F7FDAC2877133C7A5ED6B3FB79789251B3C3EDB082527F686F8DFAA21577761B59735E485
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 63 x 66, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6620
                                                                    Entropy (8bit):7.9229302518690625
                                                                    Encrypted:false
                                                                    SSDEEP:192:aSDS0tKg9E05TY3p0b7KOpsXLb37sYb/WFT2K5As:VJXE05apLO2LfZCv
                                                                    MD5:C1A307F0E974A7526F2C82813AA56554
                                                                    SHA1:B6581FA063CA4E02D2F1E58C5E31542AA485EE5C
                                                                    SHA-256:39F112D8347D3C3E5FB65F3B9CF7F0ABC25608CBAC78D89BFC5885E2E85D0E93
                                                                    SHA-512:2DEB6B50FB7ED786F98D0A31688A55CEF66AEEA72CE5D22679B2B8269C05DE1C32AAEBB94456C68FB4E160D00FD6BFC07D7706F76A0B53B463F07536271D427C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...?...B.....o.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6389
                                                                    Entropy (8bit):7.939565681600799
                                                                    Encrypted:false
                                                                    SSDEEP:192:sSDS0tKg9E05TboBYXimtcJjg6EMKoqTCfEd9:rJXE05tPWHNfO
                                                                    MD5:F9C417D14F4F32EAB802B608E5796303
                                                                    SHA1:909B9318C786E7CD70E774D59D8BB0689CCAC700
                                                                    SHA-256:D138B8399456628F32964DADB2F0BC4248AD82213F517F9923E2DCB57575E9D8
                                                                    SHA-512:7B3FC25998379BCF88A4B665BA85DF8927B4F99D572A0468161B980553B66678CF15B19956E76B462AA99B263DF5FF05161BFAE8D5CF802FC5977A23272C3526
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...A......"P:....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 64 x 64, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3287
                                                                    Entropy (8bit):7.865138336275326
                                                                    Encrypted:false
                                                                    SSDEEP:96:ISHRMtBSdNo5dZwCzzYcJKaj3pXzeHxIq1OZhm3n0:ISGTu25dL1KajRzeKq1OZha0
                                                                    MD5:71BFE380F06CEF376BE647BB100F0B8B
                                                                    SHA1:6DA093E08B85D7183429F7791E6EEDF22E0CE5D7
                                                                    SHA-256:89B90D7EB87BA3514EB6BC4AD359181FC9CF9C3868C77FA8E0A6B47BDA4CFC55
                                                                    SHA-512:892FC9B1849A793142F434B6952C743A256D5D5EC83E0DC8AA972F8D0BAF2740BE9F2A9CE15A5529A856B8BD93FDBDAC6D48CE1DE9C863A637D9976BDDCE3B40
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...@...@.............pHYs.................iCCPPhotoshop ICC profile..x.c``......$..PPTR.........~..........!1...1 .....!/?/...020|.......pY.....4..\PT...p....(%.8.......CzyIA...c....HRvA...c....HvH.3..c....OIjE.....s~AeQfzF.......cJ~R.BpeqIjn..g^r~QA~QbIj..........^.......<.#.U.*...(....>.1.H.-*..%.........C.C"C=.....o...].K.W0.c.c.b..t.Y.9.y!...K...[.z.....,..}c.g......3....#..nM..<R<Sy.x'...M.._,.#.C.U..P....^......_.&..._.....<&./--}B.LV]..\.........JzJo.......T;.......A..$.T]+=A.W.G.........2..4.`..b....:.\.8.@;W{k.cG.'5g%..Wy7.we.uO]/.o..w.`........AK.w.\.}...!.i...].33vO...D...5.7.92,23..f_.e..(.T..X.$.tU.....]5..^uS..6.5.4.m.k+l?.).U.}.W.....D.I.'...?.........I.{z.....D.....,s...!.N.qY.o..m.L6o.j.m.....w..9./l...9.~.i?&~|.I.S..$..u~.E.KG.$^.w}.M.[w...S...a.c.'..e..yy.u.[.w.>4}2......?.~............4...]... cHRM..z%..............u0...`..:....o._.F...9IDATx..K..W...:.t.....>.y.v2.CP...... @HA .@ !....5.....E...(.I.V....J..c........9U.b
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3356
                                                                    Entropy (8bit):7.885070915538377
                                                                    Encrypted:false
                                                                    SSDEEP:48:AocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODevAY+M1zx73T:AZ/I09Da01l+gmkyTt6Hk8nTuDFJ
                                                                    MD5:38441384905C65C9E97D26A3D79824CF
                                                                    SHA1:36FE6E83161A3147AA7609990BBC1BDD3F0777CF
                                                                    SHA-256:BBC6B8E638C2B4721D43D223F8838ABA8D51F1B663D921CB33CB1451C85E234D
                                                                    SHA-512:89F6A5C95A112C901721A055A54E5599BBB976F6AF2B222F88D68DE0801B4F38F0F853C8A4F2DEBA1B5832D848E8CBB07F3A334FDE135EB5A31576BF5781031F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............l;....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 10, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1292
                                                                    Entropy (8bit):7.619849879563381
                                                                    Encrypted:false
                                                                    SSDEEP:24://6NQtHzr/lQ70+4YxSIilUPKnSHLvKYA1vwNPzOOaAHdewWAs+eXgma://6GZzr/lG0V7DWKnSHLv53NLZH9Ubra
                                                                    MD5:E2B52D8A74807230DF84A85DA9ABE38D
                                                                    SHA1:AE4802735F007A4B302E7E99911E728A58764912
                                                                    SHA-256:08C3DC8B1E2DE607FAD0083131E02F34CE6F5B197C91394AC482976E527F19D6
                                                                    SHA-512:0FE3B98BDC830F0EC3C9FDC5CAD18AE15940A96838DB7C5BC5B2F702D27D851B8D4E219448C226C3A530952E5C76C351FCC3076F69F10814DE17BA564B07266B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d..........~l)....pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx..VMk.[.>_3.1iH.$..H........@.q...?....Pp!..k7n..M\.V.4.K.4.6.4..3....r..p..>.3.9.y..y.9PJ...g.....z....SrM....K..u..d...^.z..vwvvn....R&I...t:.....nll ..a..BJy||.$.i..a...7....,...k..V.RJ.9..q..tJ......0..b.!..i2..Mt]g....|>...c.y.p8T....i...3.9B.u].0.//..1M..}..G...8..s..0..^.3....{.>}....g...F......F.V.T*.f..p.y.....tii.u.8.m.n6.RJ.u......b......P(X.5..}.V.....c.9.emoo...2.t]..........C].5M3.#."..iA...K.R....<MS.0t].R.!j.....B. .8...|....r.............)..!D..B . .J.J..!.B...!j/.v...H...;99.L&.?~..!,.RUq.M...r....F.\....\...QJ....8v....{{{.^...|kk..nooo.}... I.~._.Tl........'O.<..|:.nnn.=...>|xtt4....f.P..j.N..;.i...N.s..._k.......b.......L.p..M5..".tww..g.....i.RJU..C.)#c.WVVj.Z....P(..4MC........j........B...Ub..9.w..R.A......gY..S".A`.v.$.Z.\.gYv..}!D..kkk7n...B4M.....r?..|..m..V..!...co.Q....RI...t*.......u]....DQtxx..1.\.D..Z...4
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 104 x 32, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8756
                                                                    Entropy (8bit):7.923453098695683
                                                                    Encrypted:false
                                                                    SSDEEP:192:OSDS0tKg9E05TNuKpLuUQ13Fh4r6hQf6EFwkHakW:xJXE054Kt63P2SiwTP
                                                                    MD5:29DFA495FC1126B52A46B1CC5734CFE3
                                                                    SHA1:276F658D20DB76F15135D54A3E3C32D8334124CA
                                                                    SHA-256:402422A5DF58E216BE79313D354C93BB68B69807B76D40BF195C83068DC76408
                                                                    SHA-512:F93F0B1DD1B8ABE47814D8372F8C2A03137CC6FEE936ECF7DC6D3BC6CD99B1CBBB80EB21F9CED1F7763049C2EEE7F15245B25464E39BB558A73868C490B10A88
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...h... .....qu......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 52 x 68, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3823
                                                                    Entropy (8bit):7.908458859344293
                                                                    Encrypted:false
                                                                    SSDEEP:96:oSDZ/I09Da01l+gmkyTt6Hk8nTNNt18BEQnw:oSDS0tKg9E05TNNtNQw
                                                                    MD5:7A8DDAB81F4083B1453DB5C1A79DAD9A
                                                                    SHA1:4CDC35821E11E985F9219EF17547392214F6FF5D
                                                                    SHA-256:555080691821504219EF1575E8BF895DC5992477E8FA909CD9040CA95D176890
                                                                    SHA-512:A499CB535092F0B2EA55B3559B3D913F2D2CF3C14906E6EBE151552CA4148BA110B30DF15A602436E3D07CCDE10E09E106099174CA17601EBA4968447EE65A73
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...4...D.....A8.}....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 94, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7732
                                                                    Entropy (8bit):7.933357455122856
                                                                    Encrypted:false
                                                                    SSDEEP:192:VSDS0tKg9E05Tmw0qiQ/qoPan1+QtfjJdiuN:0JXE055iHr+2bZ
                                                                    MD5:73227C13DEAD7900A9E8CCC1E7519F41
                                                                    SHA1:247FE9C431133CCEB02B2A190E2AEB2F13FA7C19
                                                                    SHA-256:C1AFF5877E8C5D30C2F772B668FE8B9D15DFBFA5DA35C56319039F953E5A0FE8
                                                                    SHA-512:76B09CD5841765F5C734A838EA2FEBCBA587A684E89D1EAE89D9E7937BBF059AAD3A6BC739AD5D912DF0266943860372C2E93963B5DFDCF9D1CCF3ADABDA2F9E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...^........%....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 90, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9800
                                                                    Entropy (8bit):7.946436908682758
                                                                    Encrypted:false
                                                                    SSDEEP:192:XSDS0tKg9E05TOsPm5kZHf+vgAM7WNwc7DJyjsePxYYrZlxKCC1:CJXE05KsPAs+vrM7WKaDJyo0iYrZLKX
                                                                    MD5:6A9CB35AC648F5196DAC31960397D214
                                                                    SHA1:96653DCAC32F422C6C9C7898382AA079A85F8943
                                                                    SHA-256:C8F361E3751CD4F0FFC613A29BFB627C1318A1111FF5C0921829ACD2EB7A6B09
                                                                    SHA-512:DB7B8D2C7ED734F8291DBD3A411E3A568E1CC3C6A0FFAE164DCF2CFE3261CDF6D7F93EAF35C42867B188445D9DF285C86B52C3010684DE4EF89B0DE2A4332AB4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H...Z.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1289
                                                                    Entropy (8bit):7.724063034465589
                                                                    Encrypted:false
                                                                    SSDEEP:24:VNxWqRe7KMhfgN3qjXIoY9AwGAgTuP+x1UorEcJjBErhaakk:VNhe+MyNqXIoYmHuP+DlOrhek
                                                                    MD5:B9016D29DCE2A567C28D15CD4DDC788A
                                                                    SHA1:2DD22352F5BD04E49C7E203C6F58AD82962C083E
                                                                    SHA-256:3CB1E4A58784629083CD02ED904AFCC2E10D92569E4D2C1D2C4E49D4DD4E8AD4
                                                                    SHA-512:0C4ECD6A983DFF263AC19C372E0784785FB51690033BB211728BD0B11414FB6823E9D66F40E4481D94014926D2F72E47C29FBC73DF4BB9F602B7370BC417700A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.._H.o......6...)...HA..."......Tv.D.^t....Y..H..d....c.-...b.E$^lZo{[.+[.Zs......ek!}....}>.s.y...(.PH.h..t.--......t:-.........Ccccyyy...?..htxx..G.D....N....)))..b,.\..o....k.n..0L>.....YUU.P(z{{.~?-.P(488.R..J...B..o..!..|..o..n..b7n.....T......./........|.....`mm....wmnn.<..H$........:F.<y........px...ccc......R.T.S.p..Y|:.....`.......0n4..J.....h2.t:]6.%.p.....@.S;......o.>...../^PJ..dMM.+W(......q.\.......,.z.^.e.{...E).8N.T...b..677...s...&''.R.......0L&..I<~...E.X,. ...n7.......j.._)......CCC.......P..imm......P[[..~..S/........o..%%.....W.vvv........y......d..x .@s..i.eE.@@....y.7...GGG.>}...#...AQQ.. ..B....V..F..D...8........,......u...!....~@..d.(..L&#.H$.T*GT.T....{zz....7WVV.n7..t:.w .H.&...D".J......q..y.&>...W2..f....)++C.q.\...;vlyy.o.g.....p8........@.r.4......n..m.~....Z.>r.............`6.Ngkk+.<.P(.....h$.A.....4.M2.dYv.=.0>>N)mkk.........$..=..PJ._.^WW...@SSSKK........m./^...t....g.p...x..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 41 x 56, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4218
                                                                    Entropy (8bit):7.909651524524778
                                                                    Encrypted:false
                                                                    SSDEEP:96:qSDZ/I09Da01l+gmkyTt6Hk8nTdv8wzTBnXn2a:qSDS0tKg9E05TFjZXnr
                                                                    MD5:C6A44DC6148CAD069045E515E7A7400A
                                                                    SHA1:FC0D856A342D57A2E9F0C349D392B144BF3865AE
                                                                    SHA-256:A19F1BAC855D55A440857C67CBF7CDFDBD6DD1A50145E5F4AE4DBBC5906CA4FF
                                                                    SHA-512:6A622E8E8A187A144F945366C15C0055939053DB40E012A75AFEDAF612551E139BF4C9C3B8CC800AC418E7E887D9F4B35622CB55362BDDA6C00ECA8618A5578B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...)...8......F.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 78, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7052
                                                                    Entropy (8bit):7.951989412916749
                                                                    Encrypted:false
                                                                    SSDEEP:192:Ia1u/FV2sHOn5M2BvxEmAXLg8GTzg6axJEBF84bf:Ia1yFZOn5M2B5LLZTc68Enr
                                                                    MD5:3283E14855FC931BA80EE6D83758E71F
                                                                    SHA1:E26E2E23BC1996DD8638D53429BDF8A5DF56F0DB
                                                                    SHA-256:3E2410A69954E232ABC6A5F91FACAE34F443BFC87D5D288FF3F341E0D060E246
                                                                    SHA-512:5CE980E0A7E14DA8143A6D8B361A14C8BEC1F97FB480C1202C48F2A576BA56AEA96A4C556AE5670DCADC777261894D0B5B741D60942268822D10048FC21153B7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d...N.....Y.$S...SIDATx..\yTSg..son..dc.K...e..b..>Z..N..G{.N..#...xT.8Rm....k..U..Q.VKk.bE.#..-.A.$d%.....L.s..UG..=.pr....>..Yo....TWW.7....p.z.w.4Kcccbb"Bh.i...aO'...9v...+cbb...JJJ....v....{.w.T..7?.......@.....P(.\..{.N....<.`....{.~...l6;88...y.^. jjj...........>.j.-X......uuu......p....b.X...j...|.B...1m....R.. k>.....j............B.l6..3{.l..-.....O.<......>o...h..:t..E..........4....n.{.../...........$....r...:4}...].....t~....}..^....d.X.A...p8.Ng@@.........kkk322.Ys...........g.FDD..%.........[ZZ.|>....#..b....?....O......*...9v.Xkkktt..`(//.3f.3g~...}..''V.../.lhh.H$l6.`r...A....b...@.^.f.......JJJ.Ba||........./---**......=.`y.........3f.l.3g.H.R...b........e...K$.......;w...{....D6..v.]..I....&.)77711q..?v.g..........GJJ..h.H$....Je`` A...G.P|..c..s.Nss..;[ZZ...B!.."I....n..I.V.....qqq..\......3.:.............D..!.H...;w.\....z.^/BH&.m..d2m.e...Z.V...R,.... ...x<.\.W(...._...fy.^.B.t:..HLL.j.......v........7
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 93, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5399
                                                                    Entropy (8bit):7.926146079206758
                                                                    Encrypted:false
                                                                    SSDEEP:96:+SDZ/I09Da01l+gmkyTt6Hk8nTMReP5WFba/2itkUsKxB232o:+SDS0tKg9E05TMRA5EaOitwgB2mo
                                                                    MD5:3D070E4942D8E94D3FEC9C6D8468F5DE
                                                                    SHA1:F0934A99C192FECFB99332EC7D1CA2945DE49F1F
                                                                    SHA-256:C6F6D6167495A5653631676F67D6D07153D4BBCAE72E4977B9B91E1CA17B2A90
                                                                    SHA-512:BEEF5D29AFA03AD3AF5828219353505238A2989190A5CD6E280ED23DF32ADDF08269F903770A2568657F5A8FF7D61B8686BDD6F217F13610FF8E326A70E16658
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...]......]......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 63 x 68, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5312
                                                                    Entropy (8bit):7.930638260294285
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTJkHjKNSGgp34xYhbPW+agyIRHGVnpGy8ED:rSDS0tKg9E05T+HODg6xYbPW+a1IRmV3
                                                                    MD5:D59C6EBB526990FD0E1A7A2E61BB6A59
                                                                    SHA1:740D2A739A5939274B7239E38350D50D39CD2A6D
                                                                    SHA-256:C825FE49F0A4528A6117C143B60E21243D1F15DDEBED54D18D9C83E2D171268D
                                                                    SHA-512:61A8227CB593DFDE6814BB3952BEEF277A4C1787BA50B26C1171569BC951060CCB0573034EE39469CA84386F815EFE79314E3579E09E847C6B57B724EF120D93
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...?...D.......z.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 51, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5754
                                                                    Entropy (8bit):7.9359374436568055
                                                                    Encrypted:false
                                                                    SSDEEP:96:fSDZ/I09Da01l+gmkyTt6Hk8nTsH2VcIcue/SJifBVSs4Qs23ELEK91w+x:fSDS0tKg9E05TsQiJVSm3cv
                                                                    MD5:DE9EE6E7DEF233B1BE3650960CD0BCB7
                                                                    SHA1:C06CB7C95F259CEE2CE8BA85636F8D659B83B25C
                                                                    SHA-256:808D85FC1CFEFB6746CC5CE56403C6D08C777A2F29B9CB541D6B461E57557A86
                                                                    SHA-512:00483B43BD6E45EFA5F0F6E4713B0A87962422395F3A2083BA3D80BDBE26F1C01BCAD74DE57F118BC3F5CA069FDBF0EB75872627CC29150808DC560330E6618D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...-...3........&....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 34 x 72, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):17679
                                                                    Entropy (8bit):2.8409841003020584
                                                                    Encrypted:false
                                                                    SSDEEP:96:MS5ZkIt+WsNXv3u8M2sc5gqaK3AyeFdRW1SZf0FngWCNoD:MSHkdfF3zeBIKNoD
                                                                    MD5:15DE3D6F4954C15ADBD511BE406559ED
                                                                    SHA1:CEBA1A42E64647E169DAE33A7DD16AF4F281362B
                                                                    SHA-256:D6955990BB870DB8D3EF3D9A718119CCA1D78D88DE6E6BED03F7184C6242EF44
                                                                    SHA-512:93E81B0A1F8E520036FD9D001CE19876C2F6A90841D2C3203E7AED0ABE9B0BB6AB657FEDE8F3105C06A6AA3332DBAFA0E4C72A269CAC4EBED6F7B85B6E4DC11B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..."...H......J......pHYs.................tIME..........c....tEXtFile Name.Marshall412AL.png..~...<.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-02-13T18:27:19-06:00</xmp:CreateDate>. <xmp:ModifyDate>2016-02-22T22:19:05-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-02-22T22:19:05-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="htt
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1215
                                                                    Entropy (8bit):7.76122303149841
                                                                    Encrypted:false
                                                                    SSDEEP:24:7/Y6tkKqfixhPhsYwkC4hBttk/nMb3pdPf1+Jck7z7a1/Uj+gy:7/YskKqfWPhsBx+QMffglzW1cjty
                                                                    MD5:95F4CE47751405DF0642FC8D3CA569E1
                                                                    SHA1:BB13227927F75A81241EC4DA57D8E152D10307DE
                                                                    SHA-256:2C2FCF9603D3677DEA571ECCA98E65AF83EC98CCD056654B50CC7C69510F173E
                                                                    SHA-512:E86333E705E2200870A8F8CBC3E259FAB684A234FA0902EEA0A4BC8B4B7B7254F0CF75010D30463920CA8D0FA8334C28B9A4739BB69B46803D3C7B3BC3D91DDD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.._HSm..;....17k..lD.+......E..B....^i...$0.$Jo.K...RH.q!L...D)..s..R..y..y/......{q.._~...{..{....).R.P(............M.F.........s........T*.......L&s..S.N.>|X..,..........477{<..^/F.?...L&.F....\YY!R....'O...N.......bww7.........e.7o..s.4Q.........!..o..uv....+++?~..p8...Em...?p...o.DM'.X,......%..w...wmm.l6....<...-.......9...4..nDQ.R....x.!...:.nii..B.x...J..v....a.F#.0..X.V.B...8...f.C....f...gGG..d.{......C..OOO.R:q..../.B666X.eY...h4JQ....A.}>.O.P..q......f...T*%...._.!.......... 8.~.:x.`ww7.^..v.%......:...H.........5...***.......H~OO.>..t:...r.O.>MOO..p.B.....X,F.................B......(.:..|.o..R....d.s ....!.....jQ........=z4..h4.l.....{..=.p..I......yjj.@UU.M.Q:..i.2..KKK"\:.....p..YQ466..d$....W.ZM.?~|||\.....</,D..~....bq:..(..[.V<...b.loo........xss3.|,,,..j.n.[t.8.c.....H&...fnnn...}..455....`hhH.........y.BZZZ.N....wB...Lh..`....(*++khh...d.........&.f.ymm-.&..k.Z....".G.............f.o..D.8W
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 80, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8800
                                                                    Entropy (8bit):7.931578315561145
                                                                    Encrypted:false
                                                                    SSDEEP:192:eSDS0tKg9E05TLU0O1DB7l9kQ02mTwP62ZRm4Lx+EdddzbUWaU:BJXE05v21NFmsPdx1dhoW
                                                                    MD5:683CCA64D206F7A96AA64128DE5BCF7D
                                                                    SHA1:25D5DC6E1D897703C3B171BF96D93F19F44EDCCD
                                                                    SHA-256:5C7D4B4F09EAA462A67EA79BC97897A3DDDBFFEB27B81C90EB46BBDFBA96284E
                                                                    SHA-512:614637DFAE9D8CB6398E244E60B5903E6731EE44532562116F40F8E68359E466DC23571FECEAC332675B3609BD3A52702C1D44D46E4C91516CF97FD1502EF90E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H...P.....5.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):433
                                                                    Entropy (8bit):7.302845185113281
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7N5l1i7uV6x60zNjwOnpDt6qcS91AtGUaFe+aA/VwCu+dc:iX1R6x60BVtCS/Uee+aA/VwCC
                                                                    MD5:76E742834960FC09E2F0877EF797A481
                                                                    SHA1:D67A22C0F1610CC5B0E3866A21E63777833FD116
                                                                    SHA-256:E6A17B3A3646E81BCB512C138D834156468151D8FD01BA6F2D2B6CD5A90BABCE
                                                                    SHA-512:FE1D509C0E12DD8762CD73F94AC72BBF2E243E113726C2A0073EB1AFDC946423D2CC3F76448A1F122A2CDDBAB5ADB7DAB9478918CCE439D054A3065D5EEF4237
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............oH....xIDATx.V.. .<..RB,..L...J.c...0I....:@.......1y..yq?...]....h......O(.......Xk...R..B.c..k...TJI....i..^Ij.e....B....Z_...B...i...{..^..(.<..QJ9...J.y0!Dk}<.....Ne.$y.P..l.e=.........A..,'......eY^..8........&I..#"H)...Z/.>.....3../..N..9z..........UU.uj..M4....o....4...-....K-..+....~..n..n.c&]...ql......._.^.%....:.x...#|....cH.NvY|#...\..9..?&..g.R.........g.........IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 63 x 64, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5122
                                                                    Entropy (8bit):7.924240569970669
                                                                    Encrypted:false
                                                                    SSDEEP:96:fSDZ/I09Da01l+gmkyTt6Hk8nTkivjHgDC5EL9moClfCufry:fSDS0tKg9E05TkivjAjoUuDy
                                                                    MD5:3CBAC6D15A0DDCEDDD9763FF8FD0939F
                                                                    SHA1:CB00F75B5ABF60853720684A40B47B6BE0FB8324
                                                                    SHA-256:155F6E45DCB8E6B714AB78C454EF3DE40357B1C6EF492924A3182DAEBD42D5ED
                                                                    SHA-512:E9548623FFD7F9346D70ECFC28A3A9FC59A050A432FCC068E78E4A816564D8DB4DC8CEF13082C6C8ACC8FF156D9AB109C846D5AF9C7D7EF26CE7AFDEAECD01A6
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...?...@....."I8.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 83, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):22336
                                                                    Entropy (8bit):3.8102364830802915
                                                                    Encrypted:false
                                                                    SSDEEP:192:VSpa7kdG2pDzLzF0j4IrO9QlvmEGVC3X1uWaZ8xYtZWVY6:0paQdG2NzLzF0j4IAyrGVMX1kOut4VY6
                                                                    MD5:2FB9928B8CD37F9C98EBC40FBE41E735
                                                                    SHA1:3A77E264D6D4D15E4DAD5E8424C462CD0F8DA52A
                                                                    SHA-256:0259A50A54550BF0C8CB1C872ABB77A284C598A7300F5EA65851A673AB87F135
                                                                    SHA-512:2F07089BC42A6597C0094F1919E32C747A1C76BBF81B14AF7380ECB59D80E82767C84FA83BDE3BA04C8EE4D5E2D2DB79EDFCF13073BE13EEE1082A76BA0CBD93
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...S.....R.......pHYs.................tIME........A......tEXtFile Name.ApexStandRB.png<.....F.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-07-01T18:55:24-05:00</xmp:CreateDate>. <xmp:ModifyDate>2016-02-24T10:26:26-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-02-24T10:26:26-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http:
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 36 x 30, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3856
                                                                    Entropy (8bit):7.897699679297352
                                                                    Encrypted:false
                                                                    SSDEEP:96:oSDZ/I09Da01l+gmkyTt6Hk8nTGi89TNOuxndncRsw:oSDS0tKg9E05TGpWuFpcRsw
                                                                    MD5:49C770AE0C7DBC2563F20509E94C9CDD
                                                                    SHA1:6CA104E18886A11670E35EEF22D9681FF7B56552
                                                                    SHA-256:50FB1AB26451B1C51499907E221382719CB2AFE4ECE63DCBE90CF54CB25323AE
                                                                    SHA-512:6F3344331670B96057977302F2E04EF31A77781B4FDAA8C3651E0E15F5ADF419B33CBC66EEFE3C7727A59C2CE5E24BD1AFF23294CD8E165257BAC8124A526FDB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...$..........+.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 39 x 43, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4539
                                                                    Entropy (8bit):7.912438181454736
                                                                    Encrypted:false
                                                                    SSDEEP:96:NSDZ/I09Da01l+gmkyTt6Hk8nT6OTi0oVAbWRYh3U0OqOWoZ:NSDS0tKg9E05T6qboVApRmWS
                                                                    MD5:DB6373B823E1F5235E9EC1B828ECE38C
                                                                    SHA1:6EAFAAA10746BDF2756A2E9E8BAC24896B88D5C3
                                                                    SHA-256:5D5F33FFDF9D24176168969A09868ED10E72FF9BF4FD816851743C3082CD47C4
                                                                    SHA-512:36FD59B06C478A55E72F8FA09CF73091C7FCAA67F8B48A8A2C32216CD0F0D5BE76E4216AC4BE17D19EDBA79C9E7869938A9E93E22F4272864C37F3BE76711F9F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...'...+.....t.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 46 x 130, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7739
                                                                    Entropy (8bit):7.9328610895276555
                                                                    Encrypted:false
                                                                    SSDEEP:192:MyxnvV3vyNuxvXfv1yPYHIx2cWxVM+U+9pt:DvVocSZ4C+Xt
                                                                    MD5:90CEB160FC8FC1200A73C59A8ECED49E
                                                                    SHA1:9141E2A1756188B50A224CD9EFA113A96DF7A257
                                                                    SHA-256:EB61ED823B62B6357BC4049D892B256D0D722A26D7FC17D9C7D9DFE7915FAA24
                                                                    SHA-512:44FBD51FDDEC7852F2FC11874B8F1B65C969127A8F634E7260C873E0D05BEA3B369B604E31A2B0318D331515705171ECDD983E5FC98D2232AFEB46AF661EB420
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............m.....IDATx..\i....~....{.cwv.pa....PXvaAN/J.".!.G.J>XI*..I.R..&V...T,cYJ,...z.'.FN.u....{.{......l;..;...V3;;.......e.6!...iZ.P(.J.l..BQ.eY....R..(B..........,.4MS.5==..fi.f.&..%.I.ah....\.v......^.s.......^..AUU..M.4M..b.m.e..IQ...0.EQx.eY....(.O.).J.bq.8..EQ...E.8..P3/@.m.B.QUubb"....H.aY.eY.a8.s......0.Z.....r..E).J8..0.&..!!..x..;.c.%<.s... ....4..<.O=..,.^..2(.mC...so.p....*.J........*.0....a..i..)...(8.sQ~....J$..Tj||.4MEQ4M+...,..E].5M.eY..p8.r...T..k19"!.@l.........'.|.e.\........k...i...w.u..K*..: ./....|...........y....^......n........J9..\...I.u.4......ZWW.N....SSS...f..L........*I.C..V..T*q......<.0.d..r.\.....^.(.<.....h..r[)...q......d2...B.......]..-...kUU5M.......B..'h:. 3:r..i......K/.:tHQ.UU.E.u.T*.m.f"..}....,4.;0X..a...i...........A.x<....v{..`0(IR.....l/...A0.....eY>.o...W.v..#. ..OdY...L.b.E.#e1&......d...).5EQ....|:....,."._.T.E../...b.fjj.a.Y..~.a..J..i.N~.y.a..........(z.(4M..,)..r.L..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 78, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5849
                                                                    Entropy (8bit):7.92771807705265
                                                                    Encrypted:false
                                                                    SSDEEP:96:8SDZ/I09Da01l+gmkyTt6Hk8nTb/At3QfknIfFSFpsoyf5P7B9s1YPtfbd:8SDS0tKg9E05TktA8nIfFeZi1H8ubd
                                                                    MD5:DC664711865B2990F2E94584C803D20E
                                                                    SHA1:12AA977421BE75AE4A1170543EE95AF18DD51282
                                                                    SHA-256:10705BAA3AA9D93126E1FA7E1B29C32A6922FE9150FA340434D10E35610A42BA
                                                                    SHA-512:18F7A5E78C7D6826BD3F46381387ADAB8B98374E8F0908AAD9E4E5EF0A8AD9B1E3FBDEB2A01FE71F2AFF6CE3037DEA7DBBA762ADF8B2DF8140DD018A79F03944
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...-...N.....;..9....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 35 x 92, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6665
                                                                    Entropy (8bit):7.9322138237740685
                                                                    Encrypted:false
                                                                    SSDEEP:192:ZSDS0tKg9E05TB79gXvSLByH4zvscpLW1f9agS9L:AJXE05N79WvkyH4zpLW1QgSd
                                                                    MD5:8322BF12E8C0AC138565FF8B9F6238E6
                                                                    SHA1:393C53D5FDCE2080D0A46C1FB65E754789B528DC
                                                                    SHA-256:96C0008735439066F90320954FCF0C60327BBC2A4A9150E129894EA139845AA9
                                                                    SHA-512:74DC5E21ACECBBBB365A4A61988F81A9C2B152C6298C118B4D7798CA6A6373B42D179642AE0E29C9807BCBBAC73BDC0C435065C51C6B5DB5C4575ACE5198F268
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...#...\.....k......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 86 x 60, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5677
                                                                    Entropy (8bit):7.8739560578353816
                                                                    Encrypted:false
                                                                    SSDEEP:96:CpIx0CWa+D7X2wZQNcC6BywEIsWjcyFdmvMHxUamOamHzef1etyXciS4T1MDiy0/:Cp20ta+vX2wQcCzRIsWjpvCI5mjmH8eO
                                                                    MD5:0E0F993F2A0097DAFE605C10FC6E9C5C
                                                                    SHA1:848BF3034CDCF4CADCEB7A9D28817DA458A2FC63
                                                                    SHA-256:CDF94F47E0136511E68B495384B5E8C2808EEE9742E90D9B07AC775EEC299CC1
                                                                    SHA-512:123BE3AD04E253B6875FB214E120AF36F42C20460BF2708CA75C2C7D393BC32E23AC177FDA7185C17DF6AB19FADF1D3EEB833AB953904E3EBE034A71C9271B12
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...V...<.....s[.....IDATx..[.O\.....;3.Y..a0.a........`..:Q..V....I.4j.F...K....*.C..V..J.D^...6.l./.60,3.3.0.vg....[.sS......]........,C.[&....._..........0...zl{..=....z....rQQ....fkii..]..F.....z.....~.....X..F..E...6..>../DA0.t:../^L$.v..b...y..b..G.}d6._{.5.$?..o7.............b1.J.... .R..Z...TWWg2.......".r.|[!.d2###CCC]]]+++Z....X.T*..\..0...L".(...(jrr.d2.....A........\......8s..={...B..0L..Q.c....Bww.......V...L...oS:.$i||...{qq.a...E.V......vI...h4..E..a.Ri6.).J.RW.\.~.zCC..G.}.Y.B..~k.`~~....eY..I.t.\$I...?.sg8.......$.0,.$I.E..v........{.=..JJJN.<..'?..H...z.....0A.(..,.....hgggEE....J&..EY.V.. ..........,.0.v.:~........b)**jjj.......$...OLLLMM-,,.....r....p4.-,,lmmM$...'.....c.......AP6........z.*......S.........&....t.E........r...w.}wii......X,.P(DQ.F..l...B.....x<........DQ..r.|.E.C......$....L&.f.={|>........[.{P .$I....|>.G.}t...1..P....Z..f......d2.....T*..DJJJ***x..e9..NNN.0,.bcccII..0.hT....Z.e9.......,.W?..!.J..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 49, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6375
                                                                    Entropy (8bit):7.913843530115054
                                                                    Encrypted:false
                                                                    SSDEEP:192:GSDS0tKg9E05TZfPp6vvd/ga6464uIdaXCJCIxqA43:pJXE05tfUvF4aE1dXCJCIs/
                                                                    MD5:267E4BA962ED28E40FBD53F5028718E8
                                                                    SHA1:B31B4F8C8C6390141E8189607E29324157B6AEF9
                                                                    SHA-256:C0CF36A79C45739AF99D515D94C29C1E22D26C8FCD1C5A470F7B2B3B65063841
                                                                    SHA-512:EE2B4BD0C78E95D2B555D18B4C79ED62668FA3DAFAD75C5BB73784D38629F02DE3BA30BD8D3374D007955F91C59315CD0D76F8C7700F94807C6B741B117D2CAA
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...7...1............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 46 x 56, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4597
                                                                    Entropy (8bit):7.912263631714822
                                                                    Encrypted:false
                                                                    SSDEEP:96:JSDZ/I09Da01l+gmkyTt6Hk8nTT5MMNWcmdOqSljiXhGYfarpI:JSDS0tKg9E05TT5MMNwdMljIGYiNI
                                                                    MD5:59F324BA2188EB656B33A7F64C9A0369
                                                                    SHA1:2D59B116B6D9BED987417F00872CDEF16122EEDB
                                                                    SHA-256:F3644DEFA250BFB04F49548C8383E9570949843AA64F4696EA836F56D268BDAC
                                                                    SHA-512:EC47163C517A2D7047D2AA5D3CF764D14314EDFCA5B9FCE2A3736F44CFDCCB048A0B397D9D9B9DF33D59E639E0C21697303F8B0E6DC5463D978DAE6859E7384F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......8......T].....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1329
                                                                    Entropy (8bit):7.778915853302588
                                                                    Encrypted:false
                                                                    SSDEEP:24:2Ph76ivzd6SdI/HCUB+n2LEqPktbG1lLsuUnPyLJoIF+GFn:2Mkdh0iUc2LGYwBPyLJoIFr
                                                                    MD5:962398CA4700FAB4556A714BA364A893
                                                                    SHA1:E8A962DB8BC2C18455E47DB2F234ADA28467A5DE
                                                                    SHA-256:74ABF5909D664E52277EC25C488007733E667C79FDAA134F77803B3D9E8AA1B9
                                                                    SHA-512:C85C21EA51589541249F7EECF6CD02BBBD1869573ACFA9684C1D724A928BF45FCF81E731B69D7D9EEE532B39CDFCD12FA2964821871F1E4C0A610B79EA0A36FC
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.VKH[[.]..I...UI"...A.%.....T....Rpb...AEZ[.B..8P..4...~ 5.,.....)...!."!1......78.6O.....s.....{.+". ....,.....n.....].t)))..[..<(++KHH...r.?..|..5.0J....arrrmm..r9.........x.L...........-..F.Q..V.....p8.......0..d./....z.>.....F..@wwwtFJ......677..x..<.O..8..z..8.......~rr..z}>......SSS.FGG.3......z...V..n...;;;.tf.Y"...~.......0..........Oswxx.T*.....{...79..t..........V.R..vB...iNN....!...cY.n.S...1.j.:....A.J..f..T....hoo..noo.......Q.T..x0==..h.|.........jjj.....<...W............P.V.....fsuu.X,....v....t...B....@yy.`..B.()).......TTT.........t........J.p..u.....:>>..."I....n7T*.... ..O......u:....d....................,..a.n..H.......v!v...h....G.{xxX`....+W.......kii..cbb.rrr|>..]...<.ttt..U.............D.....7o.,//.z...p...S.X...d....E".\..v.....-dsssS.P.u:...|$.H$.s.NWWW^^...:..V+........+.........lZ.V|.......s..244.....@ZZ..>...}....s.g.X*++....Je...>~...eY..C..............iZi.Q.%.....!.............
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 195 x 141, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11271
                                                                    Entropy (8bit):7.966152399404408
                                                                    Encrypted:false
                                                                    SSDEEP:192:k+SDS0tKg9E05TBlCdlxIhaU7LTupl6DpyAkL26w0lKW5kbllK+wqBCy3YYHGyKp:oJXE05nCdlxqs6Dpy7zKW5iWqoy3PHKp
                                                                    MD5:166ED5BB8BEF495EB97BE30A22B3F918
                                                                    SHA1:D25DF614417390F3A94109AD882C0A79626BED36
                                                                    SHA-256:38EAD3C84D1E351724DC2C12059AB1E4FF83A1BA52B11C1D5C30F7DD04AC94D5
                                                                    SHA-512:267C767AFDE91512730BD46A18F2DDF8037A844A4D1C6F0715A3D62ECFE4EB763AED903A401E1D491ABBA6AEE2BF2C9071990D27496280D7E31180F5A83F9575
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............OY.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 69, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8428
                                                                    Entropy (8bit):7.932647793098426
                                                                    Encrypted:false
                                                                    SSDEEP:192:HSDS0tKg9E05TWDmUohmH9ypMQlPjm+tLd18OaSxMwaUjKz:yJXE05aI49ymB+H2TSxs
                                                                    MD5:08AFC884EDA892495F39C83F0827D4FA
                                                                    SHA1:1881335B0A3318082CDA5F16AA49B2012C35F89E
                                                                    SHA-256:1ABABC9A076852BA3A9C6F40E49002FC0A5402BDAF8C08ABDE71CEE325D3E990
                                                                    SHA-512:579C7AD117492F73D333C173EBD634CFF842C2AE734315E1F82A4B3BE1A5279443F6E18628E015921D82F73DC444E2C7BD181B50AA1B7F5BBDD88613D56D42A9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...7...E.....aS......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 35 x 35, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4528
                                                                    Entropy (8bit):7.914041460562826
                                                                    Encrypted:false
                                                                    SSDEEP:96:vSDZ/I09Da01l+gmkyTt6Hk8nTKbwDRj9tQUr3ER725zQFevwXu7k:vSDS0tKg9E05TKbKB0wtfk
                                                                    MD5:D8A36FCA2CCE91B539292E6B697602F4
                                                                    SHA1:EC0B2B1EEF8FFD1D0C3318674BA782C95740635A
                                                                    SHA-256:66C0D5A16087E89D69575C91FEE6F38FFC13E2D7E213E20ECB0AC518B0C2ABB5
                                                                    SHA-512:4E06A260C2F8F91796DD2F41D5F11EE0C45903CB44A80871C3F1A83BA5B709274521980AD3839B487E6CDEE6F138DD83089892F2ACDC5DD1903E8606311E2AA1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...#...#.......$.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 51 x 57, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4663
                                                                    Entropy (8bit):7.9177398692857865
                                                                    Encrypted:false
                                                                    SSDEEP:96:oSDZ/I09Da01l+gmkyTt6Hk8nTG/9TOWOwEmvf8y:oSDS0tKg9E05T49yWNPvf8y
                                                                    MD5:70D53798CC32D4E2D78A70ED08DB4212
                                                                    SHA1:54EDA292C3A6F30426AA5F0AB1F4FBCCA303BC74
                                                                    SHA-256:3765A3929C00E205510F1B6B72DB6922CEF1D8D0A9089148CD7429A0E4295222
                                                                    SHA-512:2BA6FC5A34416FB4ADE6F95C3806CE9C0EA7145C0618657D91B1620AE5A9BA38C7E14855D0A22ACA8E294C7142FFB4E0F5506403C4EAC5D00D83BD3DDEDBF8C1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...3...9......X......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3438
                                                                    Entropy (8bit):7.883265872766363
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTOMTTyfy:rSDS0tKg9E05T1mq
                                                                    MD5:213838AAD42B938A3B3608DDFBF02DF3
                                                                    SHA1:42077F6F6BFFA09FF2408F681FB0610BC3793CA1
                                                                    SHA-256:0136B872E5C71AB4DFCD339BB3214B1541BB42677B1B545A55947A92FDA42425
                                                                    SHA-512:4647ED909376752F5DC486A043496547D1B7D0528006BA97FFEC7C04968D4CB69F80AD08BE9F8999F9F9053E71601EBD7433F1A0400323775419DA0876E92E90
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 53, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6150
                                                                    Entropy (8bit):7.92314928507852
                                                                    Encrypted:false
                                                                    SSDEEP:96:ZSDZ/I09Da01l+gmkyTt6Hk8nTXsMHypWg4F+bCkyxkD3bUuLQrpT4L2RkhQ:ZSDS0tKg9E05TyAnJvQbUxr8S
                                                                    MD5:5E1A2551477E0D04D16075B0CAA4D452
                                                                    SHA1:1E1BBF257CE35C94E753A53133F5D207CA4E93EB
                                                                    SHA-256:DD1AFAF4494893F07C36C83368DC84868C0F5B85B6779204468882785ECC53E1
                                                                    SHA-512:BE8B0A8D73B48F88517F1CF87914785AE90400016A5323C4E4D13AEE66844757D41EB8BFE89F96965D15DE34A6787C0A168D186542962C29BD479B56481311C8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...5.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 90, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10823
                                                                    Entropy (8bit):7.944244834637885
                                                                    Encrypted:false
                                                                    SSDEEP:192:VSDS0tKg9E05THjTYviSX9HHVXNNbWuWxOtJkn801Tnib4FstDF7ah911hf:0JXE05j8TXRHV9NbLOOtJU9TniketBk
                                                                    MD5:99C80ECE733BAA39C60DDAED9BC4A70A
                                                                    SHA1:0DFB8CFBC9FD9EFFCA549647610765767BEDF9BF
                                                                    SHA-256:8B3691CE23509F513483395F9185D69FF8128144813B21F07D07FFD2CFF62424
                                                                    SHA-512:4596DBBB4233F8EE6990CBFEA2BB9BFDAA3BF44CF9D54254C25ABC488DF30F147F7D9C90A7714934BDDB46353170E4E3002A86491098EE4037AE28B71819E528
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...Z......X.3....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5925
                                                                    Entropy (8bit):7.932937430769716
                                                                    Encrypted:false
                                                                    SSDEEP:96:sSDZ/I09Da01l+gmkyTt6Hk8nTbM+9d4bUHPZ6dCcZ1p7F3a4/FcYGPMVlfeT:sSDS0tKg9E05TQ+yAMMcZTonMnfG
                                                                    MD5:CDAA43740B673DB472187A167067AEAE
                                                                    SHA1:EA16093DDDA9976838E55DDDAAF8D6B6F8C322C7
                                                                    SHA-256:0910DA9B196F64DE62482CE2FC2C443F39A720C3C51D0A55C0F074251829D76E
                                                                    SHA-512:A66B2AC037DFC60E7049580D3637DC8C920AAEC5EF9584EDA19C33422EAB6828DF3A456F6350C1E0626FF0E09C1B011A23B5C3B21FB272282E532BA6EEB1CF79
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...A......"P:....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 54, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3098
                                                                    Entropy (8bit):7.831489583555622
                                                                    Encrypted:false
                                                                    SSDEEP:96:x+pxujmzJkWcUlHmh57P+f8TXvUCXSEktiSv:xexuoJkXU65YNykrv
                                                                    MD5:E6B3F9ADCC644C185F31274930900669
                                                                    SHA1:B25B4C2A6485C9EA1A12865AF8B76300CB138C9B
                                                                    SHA-256:32C31D6BE91968F4E87A3CCA1A234FCA62B6E3C9FEC43B585A8667896872345C
                                                                    SHA-512:98AA4F7F34195133260E4EA7F8822D41FBBAC2B01B198CBF759FDC2CC984D7D484336AF4E1B8DCCC32EF1333A7B5389BBB3C1270E93727561FF3DF7587D23570
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...6.......].....sRGB...,.....pHYs...........~.....tIME......$.D.....tEXtFile Name.standw2lampsLB.pngn.T.....tEXtSoftware.Adobe Photoshop4.g...!tEXtWriter.SuperPNG by Brendan Bollest......3IDATx..}lS....=...v...R.e+cl8d.......53C.$lkX$....11&#.?~jb.qY..&.*c...(.....C....sn]...k...........l8.....s.~.9...9..Nz.............../.....]..\.c..i...\ZZ..3.l..6.,..{....z.....u.....F...t:........UWW....,K....!.(J8..E..p..+//.B..b}...o.. .S......,/Z.h.M...v.}a.f.511....*A.S^!.TU].|..n?r...O?.k........}-'[DQ....Q..i..[..D .,..>|..._|......Y.....I#.TUM....x>gi...>..!D...b..~..7...;w.....u..`..[]].kj....tuuy<.H$BQ.I...P($.Brrr8.V..?.a. 4M....A.......<_XX.`X.......AU.p8<00044......E1....A.$A..A .... .@...!A.....A.\.......^..-[. ../^,.. .$I.....NEQ6l.......i........P.uY.SRR6l.PYY.f....v..Ng$.III......X,. ...`0....=...H..(.B8..n....(J<..8n.u....}..7y.g..g.).jkk.?o0.dY....v....d2..f....................fV..2......w.\.....%--m~.5>>^]]...n4..+EQ.B....+
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 32 x 59, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4956
                                                                    Entropy (8bit):7.912380390290177
                                                                    Encrypted:false
                                                                    SSDEEP:96:ISDZ/I09Da01l+gmkyTt6Hk8nT1dnwTRKVC9AMGk9QIeDrX1/lM:ISDS0tKg9E05TkwoA/k4rX1lM
                                                                    MD5:25980FF3E6DD37F0F6002B0DC8D70C4B
                                                                    SHA1:1D1348515B151195107F4E0FD0F956B1330CAEB0
                                                                    SHA-256:0D15A911FD5E30CAC22933C19E54D3DDBE360E600FBFAF039E66563691E7B0FD
                                                                    SHA-512:DDDCD6D72DBD764E572C0EDEB941D0A3347D27F6A3531CC7CF378DC4F44D1B55997C465E881CCAE5BC423C199AA793B7CA474D9AC9E8E0639CDE251BD1676950
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR... ...;.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 30 x 52, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6209
                                                                    Entropy (8bit):7.933816379178354
                                                                    Encrypted:false
                                                                    SSDEEP:96:cSDZ/I09Da01l+gmkyTt6Hk8nT2oBkks4wJzIot5JdkPg4QOTGQxfnuHtNJGFB:cSDS0tKg9E05TLByzdtVen92jJGH
                                                                    MD5:66690BADCEF1D0E88A3A58523B35E542
                                                                    SHA1:909090D8E9D32DA382D2ECBACC04DD0960D201A1
                                                                    SHA-256:ABB3A9E2F162B907099133ED11D767B4295F585B407AF2BA41F40AADD1C2BA6F
                                                                    SHA-512:96779FCA8FB65F571CB62B2F2ACE3E07780DDCB138296BD93BAB8385E260A8CF568EAB3BB0A3C9C61332E1633946A554A68CEBB4788FB25F9741817AAD736C13
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......4......e......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1382
                                                                    Entropy (8bit):7.76375996768202
                                                                    Encrypted:false
                                                                    SSDEEP:24:E+Jp7XwCnu2K1eWjJLpdZQVTVZMLUYr3w/W40ScoXgTJRzR1S2amXr7kOaOyqyaH:XJp7XweYtjD8VHMLUfcoXEZJairVsT10
                                                                    MD5:0446B6CB98D9531C3D2352DF6D46AF7A
                                                                    SHA1:E8A5EA2DEC837D16F073242D53E4C8D9DC370FEE
                                                                    SHA-256:0D936629B4D48A51A6D7F045A64D13FA14FBB02B8BC8014D7F8B37BA5683BD6A
                                                                    SHA-512:D5FA26ED9B2628A0DAA5435A8A0B24A5C4961F7A6C0AA6FDBB5451B5726E8408533A07C18DD5128862FB03BFB5BE57C6B715370B158A5F363BAB64824A69435A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c....-IDATx.V]H._...M}..k3.DE.L..$....uch...]4..K!i.....!.P.. .%Xs..`L...j..0e5.7..d9..n.tqb...G....y~..:.ye.R$...............$...dffVTT455.:t(###.!.&....uK.R).J..044.......r..V....j.\.7.._.~.l...p8...u:...t$.!...F....U*....1.....X,.h...X.V.............x.^..]Kd.....r...$I.>|......C......|.P...............<...4.}...X......@,}&.I&.1.L&3.L,?...*.....f....++c..?~(.J.........o.>I..!..>d\......l}..yJi8..))ak..A.F.t:.#..?.....~..........+B..{..={.Ew..Q...F..J......^..{..9......L...`...Z.V....z.===.?.^^^......(..P.@KK.Z.....noii.8..9.N..og.........n..j.x<.&...@~~~NN...B...m6.777.....B;v.....O.......@@.V.;v....GGG.........F.\.kkk.......v.c.....A)%......j.kkk.(.......{..{{ddD..p.(....l...;::.F....p.G..y......b}}............T*#..233.y.../_f.[.l.k...."J...XJJ..+W..?~......|....h4(--...O..3337o.t...........uuu.RQ.Y.KKK766...........x.e2YUUUWW.={.n7......U........x.onn.......f.....B..#6.-......@UU.$I.$.T0.B..@..D".$Ir8......A.T.;
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 1293 x 100, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4248
                                                                    Entropy (8bit):7.5318766282560805
                                                                    Encrypted:false
                                                                    SSDEEP:96:aSDZ/I09Da01l+gmkyTt6Hk8nTYAsRhrAxAldS:aSDS0tKg9E05T9WrXlg
                                                                    MD5:941C7B53E98AEF2106AC8B5D5060A14F
                                                                    SHA1:3AB265BD633721C15EFEF498A4A8388048849935
                                                                    SHA-256:AFAFAF2424F894D6FBD942F4114A95D78697194BBD90FB82E741209C4E43645B
                                                                    SHA-512:4001B8FED97ED3351E81AE489A29CA6C0AE1407607626FD4DCDF8E9773ECD9E1EF3C56CCD5C6B13C06CAB8436158621CC09BC56A127A7110890F2855F01514CF
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......d.....,G......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1084
                                                                    Entropy (8bit):7.643003622170972
                                                                    Encrypted:false
                                                                    SSDEEP:24:Ys4/lOlgQUJe1VcopLb2WOqC2J65I6pKCc:Ys4/0KcVcopL6WvCCMpu
                                                                    MD5:40E1512D4A0BEBFEF43735A7BAE06BCB
                                                                    SHA1:64CC2EF4086F923CAFB5C671E8FBEBE829329543
                                                                    SHA-256:46198162722EE8A5103F380039DBC0C37BFA6B98C7F65EE8BA762E10D4778AF4
                                                                    SHA-512:6DC0747C24AF20830CE23FE39AA05C9CA1B9EAD353B8CAA92864A3B907A3B0D87436B2B9D414A203621DF281EDCC65CF87AF7714A30FFE04641DECC7AEE6CAA9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..KHjQ.............=f.9h.{........Q.*.... ..IPRQ.@.U.a.aP.....r.4+..s..........^.Y{.....<.\........GGG....x......T.V................T*..D......N...v.\...5.V+...b......K.{&qwwW.P...koo/.H$s..8..R..R....OD....l6s...Ckkk..z}n"....'.G.......2.;;;.\.W..x<..F.),....|||....[.KKK...`P.R...t7..C.tqqq:....q.R.PxxxH.6.M*.....!........s.......0___)..."..R...C.,....f.N..<X...d..%....s.P(..2..X......b.y.......,....b........2.,.P4.Mcc...d......M....<........5.L.....t.'...#....I..j.......B<......N........t...H.PH$.X,.q.HNe2Yaa!...rb... ......+*..... .===...B!.....D.@.T..a...K,..C$Q... ....82`.&.HP".({.9E.4.x<.a'!.H$....TII....XVV. ....>??.=......."....f..C.......I*...........~UU.......].MW}}=.=<<......R.Ri.X,]]]TGG......UWW'.H...n.ppp.`xx..(..........<...555e4...}.....TWWk.Z....G2........S<<<.............P*j..F.v..a.....?....[.....R7,............%EQsss.=|zz.........H$......~....'.........q..V.U,........X>....] .,,,..u.y......P..P(fff.v
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 68 x 32, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5380
                                                                    Entropy (8bit):7.923047121052002
                                                                    Encrypted:false
                                                                    SSDEEP:96:UsSDZ/I09Da01l+gmkyTt6Hk8nTHqfRzngqff6Yg2z3VmtJZ:LSDS0tKg9E05THqNl6fM3y
                                                                    MD5:6ADF6F207FC1676F42FD6FF24A8BE150
                                                                    SHA1:AC9ED292249018BA2F209AC56765F191EAFFF7B8
                                                                    SHA-256:303183520A1AEDBF76529308F87F45F40459CDDB86238D51D6304212BF1EBCF8
                                                                    SHA-512:51D053376296C06949E76E48C45ED22F0D46C0F0037D95FB1DD4EBF3F2752C79439F53A949D01ADBEF3F353DF3EABDC51D5FD9A5A22750069E78B1CAE4A2F9A7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...D... .....$.I.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1042
                                                                    Entropy (8bit):7.628382640356625
                                                                    Encrypted:false
                                                                    SSDEEP:24:ydO4La09L42TwMjKbLmCA2V0sBNv2PBPdbl:Hd0K4ObyCf/wtl
                                                                    MD5:E94BFEE46D37B9725694C1B9FDD4DF35
                                                                    SHA1:B4031C799D7FDB625A8834B797D6B01E22CC6690
                                                                    SHA-256:8A3A3E7423E07C79E910A7332AB043243C58BEFCA889DF1EF68DCD53AE74BEE0
                                                                    SHA-512:6AB4F5EAB78ED247D8D62847144162AFA36366047A9BE9072FDA3DC6FE52B88F2DFA4A9702B9CD0090B450D13EA4641ADA2C4C7DBE18F6A3B5C90D125CB417D5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..MH*Q....Z:.f..0$.ZDmZ.F7.e(H.....V..pc.hgH....3.B..M....d...G*cdV*..3.[..'Z.....=.w?.s..E.g*..n...r.|....Z..d2;;;....J.B.....&..B.....a...*........B.@ `..fff8....YYYy}}mMo&..n.D..........L$I.|>.H.a.....h6...b..$.........h..X...........VWW.............j.Rit.....c,..................b.4&..a.......r..x<.%.j..|....d2..h4.%.I..B!....l6.&...a......j.....ZM....,,,P...\N .x.^z.......E.&b.X...p8.+}yy....f..q...|>..LLL......&b...b....h....l6......\c4..R........{..J.h.d2..r$......#.H$\..\..|..mnn..X,.H$.?>>..F......u.777.k..BJ.R*..'.q.is...Y..9...L.d..r...E....EQ. ..E+....r.<..z<..Ph.Z.z}.(A.L&...D.D.D..%.....^/.....r9z........<==._J&.q.\..F..yyy).J...)...U..J$I...dnooONNB&...x.`...j....>.S..,.+...EQKKK..........[^^.Z.....S.Tt.R..h4.;E&........"I.....{....j..f...p._...l....h"A..|.X,.N.VK$..`0.......f...lmm5..5.......l.E......z.9;;.!.....t:.I._..........?..|.J.R.....cgg.?.+EQ8..t:.A....`...N...l6.N.|>..$...`vv6.H..3...8.;....H$R*.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 153 x 86, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9892
                                                                    Entropy (8bit):7.958968749998772
                                                                    Encrypted:false
                                                                    SSDEEP:192:NxNg4khm+sx8Vaxe7Et8JrwDU/IvhOzKbjysBvWP5R9NL0fbG0tI1UF:/Qm/8VwUrgUgSeB24fbG6ImF
                                                                    MD5:DABC08EDDBABAC29FC91673BD26311EB
                                                                    SHA1:C8B529CDDF9F584B56DBD329A1172EABFAF5B30D
                                                                    SHA-256:63AB057ADD23128830B4B4A78EBFADC6493B128EE253CB63BE713711D9DACA3F
                                                                    SHA-512:2D8925A3B0742F264C41F6B7C7FC7C099B27CDD056B5CFF408354FE15598F6B7A5F5B4D0CD718F3311AC956A451889BD95B393661BC99819A5B159B0E22460CF
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......V.....S..... .IDATx...$...c..X2#....^.....6.Q.!.c..h8.K...]f.`....>.2.a... ..0......^..)Q.2..D.......="c.........nv...<.."#c.....{.fY.E.|>o4...BQ.M...X,....|...|..>...W^.|....LQ.j..n.....A..EaY.b..u.4.$I|..4MQ.]...PUUUU.|...?.+..2.N_z..>..4M.4.(.....R..i:..l.VU.(..bQ..m.e.f.V...UU..j..R..y.8N..a..y..h.f.v.e.J..u.,r........j......m.A.4...d.h4..p.g:.V*.$I.....a.q..j...#......1'A.].M..V.M.. ..0...}.....(2.C.4...%........j.0..(>...F.v.}pp.i.d2y....l.m[Q..b.i..y...y..>..\.k..a...Z....eYY..j..d.8N....L&.4M. 0..4..d...l6..fEQ`.G....a.v...p..z.R....n....(..F...f.[..j.^_,...,.K.>..=Z..j..r.di<.T*..'Ib.F....4...r9.L4M..R.h..\..$q...Z,..F#.c.,..<.+.....J.(..4k...F..,..%_%I2..k..i.Y..i.l61..n.q.n...y.e.s:....V.T ...y.7.....i..J..(...sZ..l6...n.^...O.u]Vy.X.4....E..r...U.%..8.5M[,....R....V..E.(J.$.fS..,.TUm....Qk4..q.0..*..m.A7M.F..fp.f.U...h4.T*...eu..N.3.....8Y..(......45M....4M.......f.k}.|.$I~............7Q.P..A...ee.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 122 x 104, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10316
                                                                    Entropy (8bit):7.947734468495717
                                                                    Encrypted:false
                                                                    SSDEEP:192:3SHIIHUCD4wap8fTcpDw9w4hvwj6G1nZIf4/LU8SObK8Ui7Y:i50wzLcpDwVhIj6+nuf4zU8StSY
                                                                    MD5:79EF5734B24A57B53D59F98BCEF865AE
                                                                    SHA1:7F51D82C956EC5F8B3E47085828CFD8E8BE2E400
                                                                    SHA-256:19C3C3B513988CC975FA7D9135650C8074D45BF9412C7B435E87CE7A6142F7A5
                                                                    SHA-512:D87848FD783E75439A5F62453A95F0434F9ED91A3D8B0166BE56E810EEEFBFF42B08CBE36975C640939778ECD6DD38C0C5C7D0D8039B0D3408DD4AA46C3948ED
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...z...h......%s#....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 95 x 84, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9824
                                                                    Entropy (8bit):7.951301974333027
                                                                    Encrypted:false
                                                                    SSDEEP:192:tSDS0tKg9E05Ttk/Nnbrc1p/GkloJJzJi3ci6hqxUrq3K5WevkIflco9Hk:sJXE052/Nfc7/Gklo9i+sQq3K5tjfhk
                                                                    MD5:1E3DBDA1A9A4410DF2BEB2154E4772D1
                                                                    SHA1:C9AD9235B041AA0A77C215F8BAFB83840E13A734
                                                                    SHA-256:0093512CF81ED28A01BB21B0B5CA902AEF19D7F394336B48983E9A849EA9F246
                                                                    SHA-512:AE845BF9BE62DB5202A0059112EA63E4B20EE8840F74A134D3A47B1474F08984E96AF40B12A2C4811D4C9C6EC8576A6A0F660190A438AB149626656CD265A050
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..._...T.....k.|a....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 190 x 205, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):18995
                                                                    Entropy (8bit):7.968928700227152
                                                                    Encrypted:false
                                                                    SSDEEP:384:UJXE05jD+lbtvP7csYVwsSz3/4gUGukEvH7L/aN6UURWsTbH3tLh+:Q35v+rHIIFvwGzICNDYW8ZLh+
                                                                    MD5:4FEADF76F54DA9560A5FC0A905CC94B0
                                                                    SHA1:3D17ED9D378B493065057588F92FD9AD28D32F25
                                                                    SHA-256:A9FA65BD2A1638AE91474FABA9671D3CF43BE16B561D69B63FC6D944DA7C2DD2
                                                                    SHA-512:683D0BFDE1A73FE0E37F2536FE325939CEB43F53CC6D3FF7F0F5FE34E2FC343CD47C4A4F38405E7E7F0B6CDBA0DF1F2F83CBFA567A5D4A47BED5BCD8FA096C38
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............].....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1284
                                                                    Entropy (8bit):7.760108997649117
                                                                    Encrypted:false
                                                                    SSDEEP:24:tbw6CHufPkxavUhvd5mcrsSoJlF3kwrKIl2gvGdpnsWrPacXYKYNP:tbWHnlvv2b2IrOpnsWBXYBP
                                                                    MD5:E603F8A7A8E395854C11DD52780FFA74
                                                                    SHA1:6E362EDFF7146E3B4BDEA9E16C6511565CB1504E
                                                                    SHA-256:B701956862E13C6949D7730652B263D9DD5A5E493AF483887285D8B0452E5F7A
                                                                    SHA-512:E201B8BFAC1CEFB27DC5BAE090337389017D4A317A858DA77D19D8783B61600ED4F5700402917370125EAFCF4EE5F15E735A230FD9C9732D6A663289B2E1D4D4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..],.m......*.5.Q.MC"..@..v4bb...H...,.#...WF.l.H..BL...,H.e.....:..B|VU......{.QM......w..}].u?<B...j....NNN.--...8.N.@ .JU*.G..<x....5.w.h.Z...ZZZ.........JePP..f3.L........>}...s.D.$75;;.............7....|.244T,...z...bgg'......S.7.l...*............488.@..y.?~..../,....o.~...%......MOO...Q...0....?..........e........./...4.....|>-@RR...............z.R.v.Y....J.r.\...w/((..J.".twwSVvv.R....h\..!..p(...2B....$...hd.)99.@aa!!D.V.P.....yJ7..t....~~~f..###2...r..Y.V....{~~....466.B..IHH....L....w......OLL...s.s]...bqNN.........T.@(..d2....4800P......sss..'zpj.Z&..x<.@...p.p......~.......L&...B.............. <<<,,...........wn....8..*.......M...+!D .....o...x.....hjj.O..//=RD"...T*...].....H.......N-::........i.D........X.n................g.........@dd$......@...TWW{l.h4...9..k....X\\....w........I...HHHp8.^....tI..H-..DGG777.b..D...u.g..|||.TTT\......vB.....R.......I.P....BHee.Z..?...._'...%&&VVV......6%%..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4128
                                                                    Entropy (8bit):7.905400842372578
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nT5uNpyhrBcBiA3dJ:rSDS0tKg9E05T4qdBc0A3dJ
                                                                    MD5:8FF4007E2269E7137487704E7D95747E
                                                                    SHA1:E979BE3A2BB75DC067E20E0B85253A97CDACF74C
                                                                    SHA-256:9D6AF9542A95C548E79FC86F849749BE5D384F6C09F93F2221ADBCA542046932
                                                                    SHA-512:9E2C1A09107EA9042D8E165E9613F91B99B66A24751E62CE6DFEDBD58CAF9E719AE2A60B5BFB364A887EAD84002850AB5802014E870F2D61479F62FF321E2D8D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 162 x 152, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):23799
                                                                    Entropy (8bit):7.962244472628554
                                                                    Encrypted:false
                                                                    SSDEEP:384:RJXE05sqMMtsW4gaxpaX+g+3Q+MLf0wu3yNtxBSkkjMwPszpQGsmvanSmu:z35sqMSpfaxpaOf3LMLsP3UtDSSwPszz
                                                                    MD5:7446C3B18E0BB4F18333B2ACD16BD356
                                                                    SHA1:BFE273EDE5690CB148BFCCD7CCB5C5F1FC123C1D
                                                                    SHA-256:CC0A49E2B29F4FE67D263A27B61DDF5E5E8D438EC0DBB6449BB8DDF2A6F907D1
                                                                    SHA-512:18A8F1ABCDF2F0C08BB84C67331565107C8D40F31E92DC9A30B14E56FC4DF62D6A26C377ECAD213C620C28A56DEED165732E2D51C304F0E06C8D56BBF5269D4E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............q......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 57 x 51, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7143
                                                                    Entropy (8bit):7.9280030360706135
                                                                    Encrypted:false
                                                                    SSDEEP:192:tSDS0tKg9E05TBhZMHy9KABqH3KD0MX6EKg2ZySBjT:sJXE05gyYABq1kVKg2ZyiT
                                                                    MD5:6065FD5BC79DAC89A150420314412849
                                                                    SHA1:E2120EDBAB329F134B835A6703C75E3AFBA4F69E
                                                                    SHA-256:27B27C630AD3B2491D6ADC91B3E4F0D53153868252427DC2F33D1C8017063740
                                                                    SHA-512:68FE001C15D4F72E1F58072DDCD7239B70BBE778322EB0221927480ECA9B88BBA71EDFECD7DCE830EBA337206223EA3662486B02899BD10E07748F506983FDA3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...9...3.......7.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 32 x 68, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6334
                                                                    Entropy (8bit):7.928619040639659
                                                                    Encrypted:false
                                                                    SSDEEP:192:SSDS0tKg9E05T1hOZHoyE5TiyCobJJkmBK+2:tJXE05JhOZOZtZlDBp2
                                                                    MD5:4555BF83139C9EB508A58375FDDC6713
                                                                    SHA1:4C9132DE792A308932160473D19BFEAC56C365A4
                                                                    SHA-256:08287835DCE324BD91656E67315B1C4DF66BDB2FC54F47B71982E633717FFC22
                                                                    SHA-512:09239DA6E65C474064596FE69BFBFF0A5094632B48AF35B224D8CAD474790765B4EDDC23491CEA240BBC642E73AFD4E3200DEAC128BA859FDFE5DD6C4EBB2C34
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR... ...D.....o}......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 80 x 100, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):17828
                                                                    Entropy (8bit):7.959211145074883
                                                                    Encrypted:false
                                                                    SSDEEP:384:lJXE05ZeRzn7fo2tpva1p2znS/1sHiymlEcsTk8RMS:X35wHfo0pC10Y6Jmvs7RMS
                                                                    MD5:F254E673754C5304E5C00B9F72CB0721
                                                                    SHA1:28624EA4BB84126CA8FD846365762332A5CCC86E
                                                                    SHA-256:A05AE6999B8DD59853A0779669CC12D0D7F8FE89A77186ECA5C244776AC97EFD
                                                                    SHA-512:0C9D30CD3F163322C79F0D373B069093FFFCA936AEA32990EEF069352E6E005B5D31FBAC6518964566C665C31CDED1E3A7D2D0CC431F7858F121D154EDA98AF9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...P...d....... A....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 180 x 131, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):24018
                                                                    Entropy (8bit):7.963127871905996
                                                                    Encrypted:false
                                                                    SSDEEP:384:SJXE05XFmEEyePBFKLlyFqjqncTQglomDu860NXCw9YRIB:C351mE0PvK/GcsgOuusiE
                                                                    MD5:0F24355394E6ECAC99728D858F9C64DB
                                                                    SHA1:959DAA1D46375B011AAF7A97BB457F2CBFB06915
                                                                    SHA-256:B5E11F0851E9F3E9E60625BF92357DC255FD0084BE0EDA47DAEFFF01053C87DC
                                                                    SHA-512:686190868A7F522B973AFAF5F36C87DF8861B9CBB6E50D30AF1CE84522921D3134D631B6CD50AFA773314FE0C498127A8668BBAF26D99F09D70C192426067F81
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............p....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4283
                                                                    Entropy (8bit):7.916417129234448
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nT6FE9TpKyv:rSDS0tKg9E05T6GD7
                                                                    MD5:9317D502152563AFA389F4BE6F754996
                                                                    SHA1:D82F9D3554971E13FA81A4A823A8DD29E1C19AFD
                                                                    SHA-256:A6839207B4014A39D0B4D8E9A9776A1D0FC50B502AB66C61268AD16BCF15FB7D
                                                                    SHA-512:1A5AE40C822F10C454A7E18AAE9C7AF7155219FA4E8F8FBEE04A5EFD0DF715EFC61EF3B93F05C54FED48E9A05BCF3DAEABA088EF596C1C935BCCC63EFDD2451A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 23, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5097
                                                                    Entropy (8bit):7.920057691192259
                                                                    Encrypted:false
                                                                    SSDEEP:96:rHSDZ/I09Da01l+gmkyTt6Hk8nT+sEAdTfIEmodrzQ+2us6JLEFGRa:LSDS0tKg9E05T+sRIYdrzj2us+Ra
                                                                    MD5:9340E902FD7D5305F723394219B3729D
                                                                    SHA1:74972AE6FD8C51A0B348BF0B59D735B3E5885F86
                                                                    SHA-256:782E14EBA7AA4BA80CA4DC49B18C7C526AB9BC24E8563988DA288888E49E03E6
                                                                    SHA-512:804CD1E701A55256EB6E677E7F1ACCB3F5EB6D3B9B6971C003C30E16B68B48ED026DB36C3F27624220840B1CEEBBCF6DC10BD65038F7054A49026CEC86172DF5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d.........r6}l....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3034
                                                                    Entropy (8bit):7.876158369194337
                                                                    Encrypted:false
                                                                    SSDEEP:48:aocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODmPb0dtMq:aZ/I09Da01l+gmkyTt6Hk8nTaUtL
                                                                    MD5:A02A56E8744C623DEF39C3628D385E60
                                                                    SHA1:1932A986E55BFBC6FFE903C08022824141F9A379
                                                                    SHA-256:2E38E7E1BC1EB6681FA03DAAD2A47697DB344D29B9356D1310C34C6CF7B0CDD1
                                                                    SHA-512:088D37058341B10427683F926562E55D4742503C91B4BD0DCA93BAEFF0A3E9FE8E7D610061CBE9F42F54C453C93641FC4A3AA5D45463ADA511A491D45FE38B92
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 72, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2408
                                                                    Entropy (8bit):7.816102084966441
                                                                    Encrypted:false
                                                                    SSDEEP:48:zE/6vWDsKZ3QtWrkJE/uGUnOMAOWFPfEEXfY6ymP1V1hVnJO8+4:zESvWDsyQQrXPStDWFPcEXw6yGHhp
                                                                    MD5:A6FC75BAC467CAEFD6A17776C72F0B76
                                                                    SHA1:F97CBF1B019C6A47C71A42B3F76EA7FA6C973B52
                                                                    SHA-256:14B0DFDD812ADDB343DBC9FE6495C0D93555FAE9C36F51D9490B4321F1CB85D8
                                                                    SHA-512:17DD76486ED8E3B957F1BBEEA658E6AE883DE40D588FB9B27303F81C354977F3D2A7D2356B2A126D2D6ABF8DA5E711F2230D560044696C410910A6A9DA7C4B92
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...H.....;.1A....pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx..[LS[..Www....h.^.-....(.XDZ...hb........p...bx..u...$2/.....4A@(........B.....\:..t.q....t.{k._.........~. .F....,B ...?.....?..<=.._~...HF....B.!......GF;_....J......I.R....yull...kuu.GX-H...j.....933c4...-&.Y^^.`0...D.G..N'.Z...G......A.Lf6....wvv.......XYYq8.iii...}....Z.......R......p...`dd.}-..s.....k.Zs.......GFFQ...$%%UUU9...nw.F....]......555..........H...1..DFF*.J...j/....J.....]...L&.....r./,.BaUU......h4n....333..V...b.B....d2U*.^......Zaaa:.n~~~zzZ.T.......^.... ;;;,,.......:t.f..;w....e....(.....7o....fee...tvvnmm..E$.._........$..@ ...t..hj...ryuuu..........3::...Nn}A]]...ILL<{..&[#.J...B.[....|./^..(..UUUl6[.....P....p.............;f2..?~..3..h...>....H...(.....5....E..V..........Ju..)&...h677Q+b.>....I.A........f.;wP../VT,..T......q..#.H.={600..xVVVvwwC.[....u....1::....f..|..h...SSS...III{{.... .......q......B....;44.......
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 47, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5932
                                                                    Entropy (8bit):7.935681164014516
                                                                    Encrypted:false
                                                                    SSDEEP:96:tSDZ/I09Da01l+gmkyTt6Hk8nTbkis2abu49E8wbwVyfthSeUd7OK6sy5:tSDS0tKg9E05TAit4/dwYeUTlO
                                                                    MD5:D74EA6E08494EAD1F582BE17E0615615
                                                                    SHA1:AC091800F3C05BED4DD573BE68C80AE0D076C2E8
                                                                    SHA-256:C44C43E912FCEB078D552AB6F8F90BD3C6C3C188756CBECD79F25D66CB37D232
                                                                    SHA-512:4A62C42E6031F9D6F64774C4A240C3DD64ECFD5ADD992A3794678A1DF003E6C8F65F2C37A3336CEB3152FFD8BE04C5D1BADFED185BC02BC3D9CD0ED7C713B796
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;.../.......%i....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 90, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):21396
                                                                    Entropy (8bit):4.063163246923564
                                                                    Encrypted:false
                                                                    SSDEEP:192:dSukdp3ixl1MeBzeeCASlPg7924vbrwZgkGLpIxQQmaivd1+U:cFdp3ixlr0flIdDrGGlIxncVEU
                                                                    MD5:7B2400C9CCB15C9447BAFD41CE38B617
                                                                    SHA1:64C9D0267FF2BBDAFDD7B196D1FBB22C3111752C
                                                                    SHA-256:176250F6FFD32AC834126CE7F1085734402CF59195FAD8BB42BA7391A00B2A49
                                                                    SHA-512:FEFC1D30F121FF780C8A1BDBB811991623A1D3A8F4C22346DB43A85B2EC8EF7BD448F7FCE0F8ED7E1BDF2D9F3BADC9A49C17AC91C99452F992543ECA02DDA2BC
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...Z.....k3.b....pHYs.................tIME.....!...SO....tEXtFile Name.dancerRA.pngO..(..<.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-01-13T14:39:46-06:00</xmp:CreateDate>. <xmp:ModifyDate>2016-01-13T15:33:19-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-01-13T15:33:19-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://n
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 105 x 113, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8135
                                                                    Entropy (8bit):7.940447621893307
                                                                    Encrypted:false
                                                                    SSDEEP:192:aSDS0tKg9E05T+P4DYc2KJSruoHn3Ig75Q23hRU:VJXE05KPUY8JSbXI0Y
                                                                    MD5:DEDE5DA71D18D4CF29EEB0A658812B08
                                                                    SHA1:B9CEAADA25F1F16B11F81D2158E2FE94130503A4
                                                                    SHA-256:D9EC4EC166F3D69B1A19A2D053CDD9D8BAF470EE792028FCC499D9AECD55BD79
                                                                    SHA-512:8A78382FB5A515D8EC514D4F621E68565F6F6278F2D99DB658BC94F56EB9A8F0EAB5DC1B8AEBD371F3269C2E15E485DD2C04A480BFC67F652F14B92964D18A51
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...i...q.....Ye......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1267
                                                                    Entropy (8bit):7.7303717908688885
                                                                    Encrypted:false
                                                                    SSDEEP:24:gpDkimJr8PnAOY3wtV7F0I957tVHixCG+PwgP7XU7Z/XXMh0TuyccLnauvLol1:4DkiOranwA59JSxoXEt/XXzBlMl1
                                                                    MD5:7DF62EA3EE63D825A08E0784933CB13C
                                                                    SHA1:FD8DFF303B9C5DBFCDA8817591D59425A5FADE69
                                                                    SHA-256:0A499267E4A12749A06096C5FEBFB58CC6FCB9D03E73609CAD8D6F92AD0EEB83
                                                                    SHA-512:B0CCDF9027CD3FA55C7174CF4B049570E8C49802FA7AD19F15B35A2E4D3D9476B0E746DEFA25B01557ED71B93C2446CB04301D42A94DBFCC4830132821541FC6
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..IH[k...q.C.hbL..m....E...PAP..D08.."."... ]d.R..A...d#J.B..JP"...jbb.b....J^^L.{=.{...;...s.4M.<<<...-//.T*.^o..|||x<^rrr~~~NN................l&.Y]]-...j.V......uuu.........&..u.;qmmM(.....R.....$v.}ww7**..f/....qll......nw.........<..N.V;.Dt:....nw.B.....G.l6........m6.EQ......N...).........".h||.x.......o.......'&&....[:55.*..6.}vv........Oj....d2.ddd|...@RR....q.......D....vB?}.T[[K.4.F#..Q.T.0;;.@ ...z.^........4=99y}}M..l....PQQ.ZP???.N...9.P.WYY.....R.....EEEnG.......q-tBB......Raa....Y.J.....B^............. ((.U).H....vvv...........'y....`2.,..k.F......L...........X,vjSRR......J"-...ju.(.J.RI.r..P(|xx...>>>v.B.V.sGGG[[.y...f..Y...b.,..b...V...b.......\............ 22.b...o.U*.....k.......B...666...4........T.3.....$k........H$Byyykk.../_.....bMM.Ipss.T*......X,..l.v{jj*...Q..?..Lpmmm.?...644....L.F.y..B.........o........3EQ.......i...%33.....rss.~....I2...uM...777K$..DRVVv..O....JKK.u....\.....0...G....n....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 76 x 78, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8768
                                                                    Entropy (8bit):7.93245032270101
                                                                    Encrypted:false
                                                                    SSDEEP:192:LSDS0tKg9E05ToQubje8pNb393IG4x//W3JMHSZG7tvFxAipW:+JXE05MtbXNb3Yt/WSyk1FxHc
                                                                    MD5:80983C443DC4207FF5B2AB37C4D9AA41
                                                                    SHA1:BF31F6EBAB422996439065B31A9A8F3AE928CE36
                                                                    SHA-256:02A446C4BBBECC0EAA86E1A6166C8D2B8D340E6CBA08F620FC5F5F064AC097C1
                                                                    SHA-512:D7D2BBB2A2A74E338914BBA57E36C85AB181E328C3DBE056A0FA8926D58A953DECCA2E1A5DFAA99566AE21FD39CB7CB5CFE0A584541C9DCC16DBA8177086C5BE
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...L...N......=gw....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 40 x 74, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6209
                                                                    Entropy (8bit):7.92486228489448
                                                                    Encrypted:false
                                                                    SSDEEP:192:hSDS0tKg9E05TntquAJr6wL5J9WMDPsqg:IJXE05rtquA8O9TDPhg
                                                                    MD5:2FEC6AEDD3FBA8982B35F09D67B616E7
                                                                    SHA1:BE2F8AA69E3ABDF1CC3CA9AAB068E43C313100A0
                                                                    SHA-256:C959CF70EB8223B8BDC822AA9F1F8A0D334E44CA9186299B6EFEC7F47DAB125D
                                                                    SHA-512:3C5B4B95A0F68CE04A86893F8A68085DFD2822E7173019A4728D1826F1B62FBE86026E5BB214B8E80735BDD3DB95EABB5F0FD411C9D578F3077FF963BEDBC40C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...(...J.....F..k....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1266
                                                                    Entropy (8bit):7.742484350025287
                                                                    Encrypted:false
                                                                    SSDEEP:24:mEOdKqA2jVOiht8H7ggK87KzgWi+FptCJnaoXJ3HrzSsuhJGzqL4:mbhhAAOHkFGKzgWi+kJao533SstzT
                                                                    MD5:6C1BB4D52ABEF7250033F635F5E43876
                                                                    SHA1:40AFC0B8D215129C7B6991DDA5860FD6E13E2265
                                                                    SHA-256:F08D2403CD8C7513BCD6F9980989118C3A7F7403F847487130695F22AD6CEA36
                                                                    SHA-512:CE0336A500FF1230675555EDCEF37A7F49A2857330815E67FD628CA5FA6B02FEC616016D9B55DFCCD07D1E673CEC38138296728FEF06B28DB333702C2C5CEE4F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.._HSo.......s)..B....&81/.t......Q.*..ev..h..R...5"..]x1.PL.D.hV.T..V.Zs.....x.-...~....s..>.9'...\.......r......D"...JJJjkk.FcSSSqqq.y..p8<44....X,VSS...4.Maaa$.Y]].z.....n.q..m.L..$...x...$...l...$.....=z$..R......#.....~....?.A.D".......s.)ndd........s.N&qzz......q_.../......X..v...///S......v._b(.R*.V...[.n...W....N...C.........[,..L&.T........hR...q..>,))Q.T*.......jkk....n....F..r.yC...............d...Y..N.>......../.J.....B....)B..n...kkkx..B.H&..p8Lo.......Q.|>..O.......#.}#.......tpp.y...K.....~..R...nii."***.h.Z..@`cc..X,......YXX0..9.'O.....S.T.X.. ..D".E.e.`........L0..........l6......?......|...`{{......p...b.......>.Bx<^KK.u..$..O.....$.I2.d..A<..&.s8{...'... .Hd...x4.F.<.....{..F.>}....1m....T...~QQ...~.X,fN.:E_..Z^^.8.....fYY..P(.....@.....^.Z.f.....d..Z.....u:].<q....C_YY. ...=J...xZ[[...D"...c..#..-YOO..1...r..!..=#..3..4.r..|....!...uuui.....M9....u..U.%.].W}..5M.9s.....`Y.....tRb
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 30, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4572
                                                                    Entropy (8bit):7.909345090879412
                                                                    Encrypted:false
                                                                    SSDEEP:96:YSDZ/I09Da01l+gmkyTt6Hk8nTwP2SrpWpdvqToCx/PVKm6kv0g7:YSDS0tKg9E05TwP22pQXCx/PVsS57
                                                                    MD5:FD5D3D468F1D8BC45B5B49C7420C491A
                                                                    SHA1:1A995517A9F536E36F4767500A544C576C5926AA
                                                                    SHA-256:310E4064E5EADAEB5BE21078B41D9E7B1C82143CDD0CC6F3101B02215685931A
                                                                    SHA-512:3A4378E6CAE14261A624A2060A9630E189500812F9532DA4A0248E2764815AA3A1E3A20106440619CCFD1432B003DD66E6EAFA93BF7C57812017D915BFC0429A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2..........3.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 33, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3857
                                                                    Entropy (8bit):7.900079173702977
                                                                    Encrypted:false
                                                                    SSDEEP:96:aSDZ/I09Da01l+gmkyTt6Hk8nTjxjbvOxCW:aSDS0tKg9E05TxCj
                                                                    MD5:5824587F2DAC474C2EBBFB7D69A86723
                                                                    SHA1:297BEB3FD05B9652D576579DD41B1A0256FDE386
                                                                    SHA-256:394668F392AF473F5F5D827F76DDD39043FCB9A91567CF6685C2357644E2D7B0
                                                                    SHA-512:68D15CFAD9053C0933FB06CE3D0B69F7C7C4DA16DEA63FE9FA6D3DE30CE54A2D49CFBC48E7A1D4F276B7EEB2FEB80C2B86793C19D29B046C79FE1FB03D33C49D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......!.....E.\.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3193
                                                                    Entropy (8bit):7.884518704107147
                                                                    Encrypted:false
                                                                    SSDEEP:48:AocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcOD6pYsjt:AZ/I09Da01l+gmkyTt6Hk8nT6L
                                                                    MD5:996BE0CB957562D5E139B9500CF96E48
                                                                    SHA1:9B002369A72F24B51C50ECEBC756B027EBD67FDB
                                                                    SHA-256:A3F6AC8D8B001D9A3D85ADEE7C187D409B844A8EB9B94087B20C6D5A64BA1D85
                                                                    SHA-512:E2AF44315A3F0A1E13B1D635966497DBB0987CF03C0502ADD2D1183D2D6478FF047551135285C8429A8A9A1CA4F6CB485CC8D4668F0DAF930DD29D98897F4BE7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............l;....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 42 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4916
                                                                    Entropy (8bit):7.921613389869782
                                                                    Encrypted:false
                                                                    SSDEEP:96:m7SDZ/I09Da01l+gmkyTt6Hk8nToElT+K/+RSjs0QK+GlV:m7SDS0tKg9E05TocTPGfQflV
                                                                    MD5:144FDCC0F9140612D0FB99D1BBC32882
                                                                    SHA1:4CF985024782A87BBA87EE5767EE1D5B2FCF8EB7
                                                                    SHA-256:41218FA9B4D1715C36E70CAA8365097FFD04CAE3FA92D72F78CA8DEFA6C57CF7
                                                                    SHA-512:4045F6F621EF0FE47DBD7210D34322AE1CA1F8A6C0BF3A594D93B5CD8CEF26170EEC31D024FFE6A3BE22C708BFD0AD4E1E6CE5E6832672F6A9B31B23612878F4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...*...?........$....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):447
                                                                    Entropy (8bit):7.265185930844452
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7NjH7GYkh6EeUHqqhTTBADkQU7EuHZu+7TNrmK+1:ijpoexqU4QIEuHZuu6d1
                                                                    MD5:FE10C073F7DCA29CB29800E84D4F8456
                                                                    SHA1:A06DF104AA15734B45DCF9787F48EC9502E24037
                                                                    SHA-256:78069A8886CC3AA67A3BDC3727E74CF2CE44CCA06DBD3655C5C8207ED3276CE7
                                                                    SHA-512:1D5ADF1A336CC1A95A51D62DEE752B4F619E816924A4BD57989C8FE011B0FB0A8D0939395AA944A2C0DC15233AEC9A4FEA720E9915549DF0E48E77E8084D620F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............oH.....IDATx.V.. .t..%..B...Z..J..ZP.$).....MR...2v..a'w./....V.;".x\..i..q.G.R.0tmP...BPJU..!..1FbP!..!D......)"Zk.W .......zW.B...c.?.......F...c.9...R..2D\HSJ..(.RJ.;.......9..9gD..k...%..*b.K3..N.7..D....fa.!l.......4q....|.NZ...\....~_........c....K.-h.o...F...Y.........~/.v=....JJJY$.c|UR-.~.9o.......*m.s...9.p.M..b..yW..Z.......r.....L.Z.L.S..G...!..|..S.....~{.q|..-./J.{.|..+....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):545
                                                                    Entropy (8bit):7.403551670041938
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7N7dOuwVTOA+3dfGQjF1TuJ1St/2l+rxe863yrofSY:i7duT+3dfBjPQ1ShprgcrofSY
                                                                    MD5:1DCD29E25E0FE4FAD0C4C9DA85928056
                                                                    SHA1:6124E98618221A598DA0B182AF0353B5BCB60491
                                                                    SHA-256:32C6F82DF32C9D3C77107EC732CCC8A53BF06083B284DB329D867245D630B813
                                                                    SHA-512:3AA9AC4C9EB08418885ACCDB234D9010E9C02F97B9E96838807F5A09CC09EE3CF0774A8CAD631F9C446425147DC1A1F5F6C5445289AE22FBE76F038F73692DB0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............oH.....IDATx...0...2......(....B..D+HJ@:.t....+0X......>.#......1|..v7|.u..UU.1.,K.E. ..c0..O.Z)e.E.. ".|...O..u.e.j.r..@..a.6.....R..*.UJ....Skm...E.q.\nO.....q..=8.6..1..pm.i.....l......;*.....P)%e...Z.i..R.....1..}...Z..}....$I~..s..ZhC....)..(.VR..c.P...Y.m.[!D7(..R.u.)..sTI/.S..E....x.....fc.T.tDd.QC{.....ud.<.R...... eY~S;R..h>..E.$..w.d2..k.....##Y.Qp...#....(.!.sn.X4.u.^.`:.za.R.c.RE7o.A.............@..<.)"/.cD|..CIuE.{U.[..N..m..@I...@yk.i.G..O..O.'.x.}..............j..!....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1352
                                                                    Entropy (8bit):7.771499505073246
                                                                    Encrypted:false
                                                                    SSDEEP:24:v/VJHZ+fdol0kS2Fby0pSaZY9GC0vUXd58J6DgC2oz:v/VefquN2Fby0eWUt58JQPz
                                                                    MD5:7ED6D69C431EADD86B473B9CBACE2F0D
                                                                    SHA1:7E5695917D534FE2DB7D967CA09978F0566A42E8
                                                                    SHA-256:7B524C6F24CC7A91934B2556A4DD4ECA7086CDC60B45F73A11BF9E93A55AEEFD
                                                                    SHA-512:2E37438D91770355C61C0FFE64C8FACE6AF0BD6DEC4CF48E43652AEA4B99FFCBD157DA09747995A77E0FDA75309F6CDC4715E9A81E86AFC6F5FF6A28450BCD22
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..]HSa...[..s[..%fK(te.0..B.n.LKJ....H..D.e7]DQ.E.5..aY.[.^hG.Fe..e..a'.YkL.;.}.xc.5......w.....GCDHe.pX.$........qUU.....m6[yy..-[233S.j.&.........(..f...6......H$2<<..x.{.....N..E1.I..$I999....s............L&SWWW...bKK..........e.H..c....R.9..k.?v..}........n......@ ......&IR$.IB|......^..?y...............W.2.....A.Wy..............h~.T....?~. ......4::.....d6.....co.........N.........Dt..A..}..[.....D..F......`P....~..clvvvvv.....y.+WTU].h......;...(.2.9.N.N........Xl...<X..x.V.2...FGG...B.......(.2==.`.]...t.\Z..UVV6o....1......z........q.,..,.Knn..........N...=z...w....|.....9.@..={.......8....477[,.......'...`ee..+......V.....v;..l..M.,..-."L&.O...~.?...M..~.............;w.$._.xa4.......X,611..z.V+..+W..A"z..iZZ.......s..~...(.(,,t.\).899..ZZZ.h...JKK.HQ........N.~.z^^.v..n.;....x.b.CCC.P.....m...SQQ.`dd$....=.O~~.v....?N...0.(....../h|.TU.$.....,......?3....x....(??.....cDTUU. ''.W..v.....@D
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 24 x 72, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3632
                                                                    Entropy (8bit):7.84282257177401
                                                                    Encrypted:false
                                                                    SSDEEP:96:/XjnT/Fq1OyXkAbBKxGBXueDIjzSOY2luFTgZXI1uETOnk7V:fjTtq1NXkAVuGBXupyv8uNgZwuETOoV
                                                                    MD5:8C3E15466F6E851FEB71164FB0830EDC
                                                                    SHA1:8331A2A0A44B8DE1F69FA6D98CA0F7C92A06C6A4
                                                                    SHA-256:FFD97406D6AA699EB87F85E909BD7EFB56E5718057CEC0BBF45FA5588A44B037
                                                                    SHA-512:D9EE9907C2F7315BFA8F47E31C85BD754BCA082E2A32A48F3653F4C21AC6BC280C6916C5A08D61FB62D901D532DEEBED8BCE8B79C04D1859D01FB6999312A43E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......H.....c..X....IDATx.]X.o.......=...xk.Y..i..4.*.......K........$P..T...T.6@c..Y.:..x...x..w....>'+.y...Y..=..0l{{..O>.4.!.y.....Y...3..i...8..8.l........<....?v.X.X$...j....4}...G.:.....B..n7..@ ...O.8...p..0....y.e...l6........QU..w.ygaa..<].i..E..8.....z.E9...F.!....(.J...sss..,[*.....d..9.....A..!...*.a.A@..ld...y.nwgg.a.H$.aX4...A.v....)..@.@CCC.h.$I]....u].4.A..b....J.u..../^.<_......a..!...m.!...p..n.S.q..<...\...W_.J...u]......O.<......9s...p8l..eY.2#.o.L.t.G.|>.../..bcc..%.2TA..J.....9..k..4m.&D..6r]...W...o....8..b....0.,M...{.666.]....@.n..*M..z..^^^.(...i.DD..M..pX.uM.?..8...0.................2B(..Q.%I....o.....v.8..<..ZYY.....$I.Gd.v.....X^^..x....X..8.$I..5M.<OQ.....nwuuudd.e..F.A....I...4Mw.]..x..y~aaavv..?.x.........'..:...(./..^.$.(...i..m;..~....N..s.rYUU. ...CQ..4..i...i. ....O.d..*..8.?|.P.e@%...y.!..L..w .......i..a...m.u...O?.4.Jmll(....y..x..y...XLUU.q.5..|...TjmmM.@ .$I>.O..-..i.4
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1225
                                                                    Entropy (8bit):7.722521721942147
                                                                    Encrypted:false
                                                                    SSDEEP:24:FctEEfCgE3mC5hlg7r06xRUTUeEwIQL08RS3JkIQXSKzqCospp/Rf:+flE2C5ar0o8RuwQ9spp/J
                                                                    MD5:B48E1BF5E72C0708BA64748AFD32D047
                                                                    SHA1:997F4A241A9B6925B937CA4380A5A8435222ECB1
                                                                    SHA-256:CE0E3CFEEE67097B8549FE15F74D3210BAA94A180DD315599D3FF891FB10BBCA
                                                                    SHA-512:3824C9DF0EE675290E6B04DEFAE840A5CC9E70CBF7F4485AF67355037FE53A670479C6F1455B9F61290C27E80532EE91309836DB4D25AF6E88B6FC9CBD9CD38F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..]HSa...;nn....qh.h...Q$.....Q ...pv.......@.....fW..(..j "!.;.l0.k..QcF.t...............~.. ..X...-///,,......I..J%..............E.A.E:.......:....{rrr}}}ss3...|>..YVV..h.?~...{..(qyy.h4VUU.......,..`..sz.~nn.O....^.W...?......x..)n}}=.?..F.<y..(......B,U..l6..f..~pp.....Y..x........~.z..i..[.khh()).0??.t..T*.vuue.Y....D"...x,.K..B!v............~..y...<`%.........R)......[s8..N..@SS.!.....o.....h4...)..X.X.T....<.3.$I555..={F...r..\....../^.822.....q..86.....mmm.AC.$Q..H.T*Uee%..o....1;;.y..f.1U..O.....L.8..I6..i....b...iii.D"./_.f3S...O....]...d..R.......A..h.......Y..h...Sf2..F...!.....N..e.......G..........B...Z}xx....{W.'..B!B..g..|>.5..TWW.b.V{....n........`.***...;(.,.Kii...s...Q..dKKKWVV....v.../.^....JcggG....[...t.G........h>|.Ph..|......W......V+....f3.0....o.v:......[.V....}..$I.|......`.t../_.<44.Q.u:]8.>.+.#vgdY>88 .H.d....{.%...R.666@.q.\V...DA..]..r......EQd...........(....zLQ"u<.......A8y
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 165 x 195, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):28373
                                                                    Entropy (8bit):7.9823390355923305
                                                                    Encrypted:false
                                                                    SSDEEP:768:W35DDrUFoYGHZlqZiR7scXIU0iTisMeU87XN4FDZf:0wwHZlqkuctTipedNmDF
                                                                    MD5:A15BD01B9F9A6E2C4EB0900F1D388F83
                                                                    SHA1:AC3E98103A811FE36BA1975974648F6E0E6AF0AF
                                                                    SHA-256:2C8ED2E462440E266F3D7633DB000FA89B499672C1772A3E6EFE45CB6C825861
                                                                    SHA-512:FB429BCA6A3873676794AA44BB3C20AF05B2CA58408799071728794F96CC9F5C0B30E6157A657FC6962CF9ED6C494C45C3B72642B0853290EAFCA4745FC49B16
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............l.F.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 182 x 244, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):32664
                                                                    Entropy (8bit):7.98577195574903
                                                                    Encrypted:false
                                                                    SSDEEP:768:+35F91+f1xw6Adjc+rKFVzpDBpZk259SNj5QiBG8QC2HcIADS:G91+fTw6Am+UnpZf5ILWgG
                                                                    MD5:DFFF4FF63892F3E5CDC9C04530456F02
                                                                    SHA1:16D804518F886E6B530539752065F684E65EFD47
                                                                    SHA-256:ED7B05F805F4F25E0C303C074530FB2A0DE1898D3B7CF78A80CEA0463D3CD81F
                                                                    SHA-512:675FC15B7C67AD8C6D93535BECB4FEA95FCD452AA3924BDCA6E7587F22D5FC36F95C3AD1767AA55D98409AB3D7D0C012893F134A3808BC20B92AD39B85EEAE73
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............K4....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1100
                                                                    Entropy (8bit):7.637110090702862
                                                                    Encrypted:false
                                                                    SSDEEP:24:3gEH4wco0AL6gAgRsQeBal2uo1nQ1cCbDWP8grfTY:3gO4wcKRWB1RQhbDg84fTY
                                                                    MD5:71C2DA0EFE35B54F99E410622B43B829
                                                                    SHA1:AC067A9705494E39B2BA856C726EEA19DE794CE8
                                                                    SHA-256:43A39FEFBA5BD0483E6E00252B1864970118C610E64A83B4608B47CA004463D3
                                                                    SHA-512:3469C33D91AC684E06E4C9EA015834FB33B2369F573112A51C2FC02C0FC85B18771D512566CE50271AA9F13E4298D3637677F291CB9DE6F8EF2B0CD85D9C8EB6
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..?Hro..7S).4..6H.....QaCP[......!j..pJ..j.5.(.(..(...."K..R4..."..{....+i......s....FQ..R,.3..[[[....P..q:....RiWWW{{;.....T....fff8.......[YY9??.....lz.~pp..b.X....H$....h6.....l....A.d..R)..*..8...`..8??..Z.6.J...^....Z...p6...?............L......^....U.~~..p...........ZQQ..j......f.....`0...q.....NNN.&....<>>.!..j.P.b.b1.......---. ....8....Y,..H---....(xyy.r.............P(..........I..D.....0:..M...e2.n.....'.....EF.kjj.....@&................E......h4bF.Q..c.......P\\..#.....@cc..........yYFFF6771..:..... .H...p..<...`.&...{uvv...a.......ST.............w.?SB.0...???Y,V.T.Ph.Z..R......@../.d2...>..p82.644.....C.K... .....Y.$.....r...b........U*..n..th.........H$&.).@..d2.F...............f.H$..N...s..T*USS....Pumm...,...6.}yy.M4.....r...?.~.???..t.EQccc......hkk.N....G.loogz~G........).....[__'I....Z]]..xN..ba2.N...~\[[Cw.$.H$.p8..G<..e..x4.M...p......;|zz:.....0........LNNf7..Y,..P*..T..P..X...:...........h........E..~
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 68, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5505
                                                                    Entropy (8bit):7.92283163195328
                                                                    Encrypted:false
                                                                    SSDEEP:96:927SDZ/I09Da01l+gmkyTt6Hk8nTkDs5WsJILNUO7RBvP7FcVO/vOmQIl/agt:927SDS0tKg9E05TkDs96ZUyvPSViWmQo
                                                                    MD5:C172E893EBD0E07F632187D191405613
                                                                    SHA1:F82BF44C9D34280FE9D102E90291597414F7128B
                                                                    SHA-256:37628F550EFF029E733B02000DBD09E6A6D2CE47E8D4C5F75C2C1E7B6A781CBD
                                                                    SHA-512:57A5FF21D8BD727C75B1D9EF3FA35656C81FEC1C2AE018AB4A639A97A7A87C119A1319CAC3FB133401DC2CD98F42679B6AA381B83EF8BF16EA609C0FC247E04C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...D.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 52, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5536
                                                                    Entropy (8bit):7.929741125700739
                                                                    Encrypted:false
                                                                    SSDEEP:96:9SDZ/I09Da01l+gmkyTt6Hk8nTqWDAzmTkfHvWGelq7pBXyOF:9SDS0tKg9E05TVDAzmTQHOWFFF
                                                                    MD5:87FA9E7E7384098B118FBAB156F36E9D
                                                                    SHA1:15FE0E1ECBDBF43E03B1474259396AA970DC3525
                                                                    SHA-256:8828E2D892055157372483DA0991768BDF85487AF967B954C2E3235E50B3C7E8
                                                                    SHA-512:F679CC66D0A05614138250DA73AE024D9D82EF837F32A9619B2F1D927A2BFC686A3B1443CDD6B8C5E2F210A0CDA9F47B5781F6B5900E113817DD9E5C136B7450
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...4.....G.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 53, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4598
                                                                    Entropy (8bit):7.907635886640491
                                                                    Encrypted:false
                                                                    SSDEEP:96:bSDZ/I09Da01l+gmkyTt6Hk8nTYXF/ekhyA3NW67MyVpcc9q:bSDS0tKg9E05TYVmx4N57Zpcgq
                                                                    MD5:C7C0504D1A626D40E6DE0EAAC551AF18
                                                                    SHA1:EDA1DF93175FB7C9182281694DDC4A70358C67A0
                                                                    SHA-256:6A4840325CC9D2223DCC28E9903AFC7D5FEEC188AE3371319290C3BF204A7FF5
                                                                    SHA-512:DDB9CA68740EB6C92398DFA0ABF718D8B0CE0129BE675B2015E2DB2D2457E1EF004D28D42428AC77A652F7D1A1C553ADF8D5A26DA5DA3390B470386027A5831C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...5......X/^....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1064
                                                                    Entropy (8bit):7.664029076358059
                                                                    Encrypted:false
                                                                    SSDEEP:24:f49qUckC1wAvQD11539C0Rf7VJPgGTXbmuT54tXl6k3O:wMJvQDP5dh5aWa266ke
                                                                    MD5:559803834C08D1293556FE50A29CB5C2
                                                                    SHA1:A632A84CDAA66B3085B1BB7C4A15E65F2CF4F76E
                                                                    SHA-256:2ACABC518FB9DCCF7F3E5E2B5E6A2BE994869818C83D50F897A20C8CA7453C90
                                                                    SHA-512:22AF896DC45BEF5B042552D283A5660BFDD7102846C458300669ADD617553490222DDD83AF127B08B4DA57BC175452FC8838F3283793045E571975686E07A44C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..=Hz_.....B...........A.-..5.PCak[C.-..6.a-Q....HS."%I4.F..]E4Q._..?...'j..}..9...s..<..8....].......}2..V....".htttffF.R......(.......|:....pvv......|>..j.j.L&..dnnn~}}..7.]..D".r.....Z..N..y....n>.o....h2...l6c.V...V+.....D.........W....n&.....j.\n....h4...V,...z4.......L&#...fscX(...h<..T*5..l6*.J&6....u.............T*m.w.@.A..`0..D..I..Z..h.J..\....._[[.q...@ p..d...R.t:..X.T:;;..f..#.Z.<...3...D"pyy.....E.V+....&.........*A&..L&X^^^YYi.@Q.P(<>>6......b.|.w..899I..|....]$.HX,V.\n......###(.....u..........OOO.....5.Q.P.D..F vvv..'............D"......j..P(D...i..G....j.~.z.........b........1...'JWW.Q.?..f...... l6{xx...n7. .Hp8..B.p8.?......$.F.p8.....$.\..\NQ.......n..J%..R)....$....NOOC<..r...n.5.&....J%.H..b.B&.F...A.q|ccC.P.H,.JD.j4..J..T*5....sss....."....B.[.#...b..;2...f....`.....x~~...H....j.l6..7..T*..~..O.J.(....~....z..F....T.N......g..q:....n...0...-.Z.L&shh.mk.......@.........q.Eu:..B...z.....b.d2...^..h........
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 75 x 74, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6503
                                                                    Entropy (8bit):7.93466174214603
                                                                    Encrypted:false
                                                                    SSDEEP:192:4SDS0tKg9E05TirVk5g4dc0S2wIw8K/VrY9X:/JXE05+O5g4dc0S2L4NyX
                                                                    MD5:A295F868D3EA52FEE19BCEC6E544487C
                                                                    SHA1:92EF2A2E514587484431F2EC602435FB7FD3D3BC
                                                                    SHA-256:9A878F9D0FF24295541DCDAE97419FE4761C4C2C4322F8607304A173C5B503E5
                                                                    SHA-512:2019A7CD9FF8C8F84813113A6605A3185E5ED15A4110DC93D56D3BFA9369D6F2836E886FA79B1D1E14C4870D1FE528776F410826C2BE99C858611F5FBBB97028
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...K...J.....|p>.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 122 x 185, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):22831
                                                                    Entropy (8bit):7.968847185864009
                                                                    Encrypted:false
                                                                    SSDEEP:384:NJXE05iSmuNwy3HtYHmQLD8giWxcxni0Opz/MIWtpIQeJj:v35iS3LHw58giBxi0Wz09nIp
                                                                    MD5:5C75EC388D9AEB688E989B82082BDC67
                                                                    SHA1:237535E143D630BD37915E8B4581FF905C9BCF65
                                                                    SHA-256:69E694CB648720E7E03C8A048EB0B7F31F09F161CE51D2B88961794F23BF172A
                                                                    SHA-512:E47AE3C2B5BB12D9F607618525B80E26CB495270890F85D5A4DAE7AA874A900AAD47BCE358C290E3FCC9CA6DCBDFF4C7FDD58A7C7AFCC63045C6F0B2AA765E0A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...z.........hG......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 40 x 55, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7669
                                                                    Entropy (8bit):7.930916056548273
                                                                    Encrypted:false
                                                                    SSDEEP:192:SSDS0tKg9E05Tb207EfwlQ9+PwSQedLxpQayK2:tJXE05rwflcPwTeNxpQar2
                                                                    MD5:5D901BEB57C6AB4F465637AE186B06C5
                                                                    SHA1:DBC3569AFF608D88EABE8ED8E8BFE5558F89961C
                                                                    SHA-256:F6022053244A859F22BDB34C0CCD0C416B018AF1302912267B5589C201C49152
                                                                    SHA-512:502BC926734DC8BDBE63DCB6C5315D14EFAC0D4C3D72F68BD97B49C30F60743991514C139A5837F53A4197166F1883CB0198CCC021DF0892E6184D5874BE6E4A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...(...7........t....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 63 x 68, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5756
                                                                    Entropy (8bit):7.940170732697614
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTel7PjifqSiftgXcPZbpJF0jQIa3RU1:rSDS0tKg9E05Tel7PxpFJbpJ4a3Re
                                                                    MD5:C24600DBE943F3DEF1BCF7B4487A69D7
                                                                    SHA1:EBF4D379AF8CAF732352C8FF002471075350CCEB
                                                                    SHA-256:CF8D6C93F5000EE7EFB32BD8F87D30239606858D8CF126FED5847DB4A32253A0
                                                                    SHA-512:DC08325044E02FAC64C91909F6E59FA270AF724BD5358739C7368764105E9A52CD685AAED1B3738E9FC92CA9ECB89FF57AA75E263B0B328BEF2922D274BCFE8B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...?...D.......z.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1108
                                                                    Entropy (8bit):7.634541868440411
                                                                    Encrypted:false
                                                                    SSDEEP:24:wNcCkIGjeFim5F8TPTmbzc7ujES4We/hNlnlzAn1AXta:wKXD90FAmbzNN4W6/lnlM1A9a
                                                                    MD5:3AED42EA6C3CAD97A2036DE3FAB287B1
                                                                    SHA1:49A53B3B7B723BFD9A409BC8A52CC4B20065FABE
                                                                    SHA-256:DC3FB762DDF62F87B4CF0DDF35E9E9B8F49EAB4A8B6BD14AF7D7E821151EF8BC
                                                                    SHA-512:ED52A78AEB137D1DFFEA24D47168AC868297FDCF942751BB517CFE8D45D20DD1B04935E40633A5190B47A72E6D5D8D55FCAA1407E8B10BD43E7A00E961047CEC
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.._({o..?;m&.pX.....%..B..S$.......)\..[..W[...]...DM..5.c3q.i.4.o<...........<......|.....79.......666...\.......)))r.<+++$$..B.'..p...uww???'&&...........IQ..h..........&.$.....CDD.........tss300......8??.f.F.........;.KN.......J.w".........q.hnnv'.//.....B..2..4M.ym2.noo...)..h4.....QQQ....!....\...!.(**...l..........T(....6..?.R..H$....!....,...C_.6.M*.2)....$......UUUa..n..$i4..B......,..EQGGG....c...R)A.l6..1.h4\..b..V.%I....+199.3.*..q622.......>88H,,,.......TVV.V.......=.<.O&.....[[[r...|qqQ[[[RR...~vv.L.D.....N-.dddP..aaa....C.._%..677?..........c...H.$.......n~bb.j.R......4M766......{{..Pxpp.~P..?SL...e....$I....'''?}.....&....j..xDRR....O/1....!.D..(.........2x||.....~.\.......4M.....=&p.........v.D..b......8.t:..c2..c\__....P..dgg...0m.....|VOjj*s..cL.tHH....Bhuu../..@.R}]......rM&..899.$.!txx..j.....OOO.J..rmoo...3..c........r..---...j.....z??.......B.....V..............w.D.....GGG...'.........x..522.f.r_.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 74 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5700
                                                                    Entropy (8bit):7.918934069505954
                                                                    Encrypted:false
                                                                    SSDEEP:96:QSDZ/I09Da01l+gmkyTt6Hk8nTaoyD52ASn1xefcPe09LVsi51dPjWK:QSDS0tKg9E05TaOO12LVsiRPZ
                                                                    MD5:6E3AD4C245A49A2064E6FEBCED784AF7
                                                                    SHA1:A731740838E853151663E60F15D2014AE5E4B259
                                                                    SHA-256:A877C53399BB25E7371B4306DBF22DD5F89F1A5FA019B921D3E1F5D0F9931B64
                                                                    SHA-512:1030701C6EF04638E20FBE1D8537EE8E0806E3B39D0A03F36D822453EBFCFB947609500227E6EA4E3540B197BFEDCCF962545E3F527C3EA2F4D7B574DB36A98F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...J...A......u......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 73, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2425
                                                                    Entropy (8bit):7.818832855817531
                                                                    Encrypted:false
                                                                    SSDEEP:48:m/6q0i3QgymvxubDS3/i4TVqUZdZ2/Gvyb9AM65VaNl:mSbi4uxEDS3K+c/FAMcwNl
                                                                    MD5:182C1A0606D3E4CDDE8F20FA8D609DDA
                                                                    SHA1:70815B73F9F445A8F6743A94FB17581253EFBA9B
                                                                    SHA-256:A49F4B3A970C046E181B24E5F95F5B68194B06243671D18E0C819E36876F5B13
                                                                    SHA-512:2A5E8ED73AD80FA45F79E6FA90569FA25F30439E86D13F8CD1D4D9EFCE2924D3757B759C439DC58CF19B79D567280F5F155347881269C9EAA680B8AF85B6BF4B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...I............pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx..},[}....NQ%..VU.........&...x.kB$......sgKDLb.d.6b.=.L$...l.$...JQ-c..CQ.o....D........]..w......9.:..8J....R.t...,.K.....:*X..r.d..I../....:.X:........yj.bkk{$..RiGG....... ___.(`MLL.D"???......b.........A...rqq...uss3?Vkk.....B...$.)99.....Xl6....@ ."..233q8.....J$UUU.2..............0'....~.mll,...B...A...h4Z..<X*...[M.7EEF.0Z$._.r%""b..<X...|....F...`...........4K....[0..e....r...7.......YUU555....h4...999qqq..fj............311........fR....W.^a0...........H..`N,.Ht.......p..GFFt:]TT..:........D".....MMM........ksss``...J.nnn........bOOOsb......1..''.....Lv.........kii.....Aoo..../_....+**..?.......]\\..bssscbb .JNN.J.?^e.....466R.T"...... ......?^e\..s.o.>v...F......\]]O.>mii...a$S.T%%....b....p8..Dz..R..s..........Lfaa!.H...)++.....Zc%qee....0.M...r.X,.......ax?..?'...........g.j..w...0|..u....h.>X..b........d2..........$&&....P(...=..>../^\^
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):557
                                                                    Entropy (8bit):7.445098561910906
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7NPiLPaxvtB5qEgE3plBh2C1UyJrYjI39ogG1kK7VXHzck:iqrO1nqEDpbh2CyyJrYjItogGa2xTck
                                                                    MD5:60CDC3E84B7388CC03FDA066D9F39DA1
                                                                    SHA1:A6F3C914685E50A78F4A0305A3E07469F686B46F
                                                                    SHA-256:7078B8A4ED639F3311A6D3D8E37833E5725F4FD639E558B8F6A21E2317FA967D
                                                                    SHA-512:2908F4462624602C585FD1F873A0ABD9E448BCC8EFC5AB52AF9481D01E105BC1C4D4AFDE6A80B7B9D9E9A5C96584AEB262F818B1E225BC778911B92B6577D11C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............oH.....IDATx.V.0..........`ZH......P+......+ X......N.....=.?...d?N..Z.<...R6MC?.1......vA)%....y...8>..z._S...~........0..{.u..(...hW....+.J).9iI.......$ b..R.3."....1.,CD...vnR..8...k....I*...9.r#"..x<Z.....%.R"....[.q<.>c..K....$.%..Y.Y.I.........}.ei.N/D= .|..L+.m.9]sE..!....<'....@.KH....(......6......BA...3....w.^..D.s....7M.M.H.6....k3.....e9%].V....^.b......{..tMq..MW.e.l[+.......d.......1..'L.. .L..~...\na~.V............p8,!%..%cj...}L.5.)..P.>.e(n...I..9.......~L..g../.].........IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):516
                                                                    Entropy (8bit):7.393216059930955
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7NGvw4aBy8D5DxcXfOaH8PFi+1wJdIQ4Nn9:iG44aI8YVTgvP
                                                                    MD5:FA2A18A4446AA25479C71F4936F6EFC2
                                                                    SHA1:D6950F9C1FC35D85C46D48ED9381A4C485C9F120
                                                                    SHA-256:9EC18447B36E2DAF317D4E6D3FB129DA09B03D29588C6D643519F88FA8EC68DE
                                                                    SHA-512:A64E0A115A8CE042833E75ECD5A4AF2BFDEB57CDF3D053BC94CADEBE0708AE891650D57263508AC7808B2DFB3EFB71DECC823A272F0FBB332C11D0F85F330401
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............oH.....IDATx...0.....p-.: %....-..$c.H..A.......L.....q.<........f_.[.0.k.1..*zE.(.8.0.vH.9..clp."&Ir:.....=.l..z..@...qG..^..<...U)....9!.."...n.....D<..O..#.<.O....)"...p....$i~..,......R.b._.{*.........c.1........k.......l..I..@....!..R.j0.T...(.9..1..I...T.A...{..9"B.....c.`.^.""..zq.\.`.#;u.O.<h..+......#..v.]..4..r......c.}..N.2..O..R~;...;..V. ...Y.a..Q....|.I...EA.....H.5GD.j...Z.e...~..?.(.m:0P&F_].RJ)e]..#u`..jH..8....G../..=............IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 135 x 114, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):16054
                                                                    Entropy (8bit):7.9638788111173255
                                                                    Encrypted:false
                                                                    SSDEEP:192:8AijQsBc9wsFXJ7YKUg+sTO0P9vkMzmc+od+BgORDg8HUFhgNJEHYJLrLaYc5rWM:jfVwIXa8Tr9vAod+OORDeF+wYx3gVP
                                                                    MD5:228627B30D5416CDFD16DC196E508F32
                                                                    SHA1:F98E4271E929DF46EE97E0250B5662944BC77F90
                                                                    SHA-256:F557166F759DF01E55E5C9F8EFCCC0F2D4DEC971D168E104DFC64CC40D80D057
                                                                    SHA-512:9403B6061B8D5375367716B8DF3C304D9D6D0A053C2F33D52E641908A3B4F9DF1B23B94AB0FF89176BC85A7A10BA6B6FC8B1B7B53EA56D356007086783A0116B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......r.......U... .IDATx..]w.......ggg.l......."..D.F..1........H.....z...,.....We."....6;m..>...9....$....o.....{..}..}..:..P.u...k....x<]]]....={......%~.>.Vy..w...q......b1~.>|..u.Z.y../{.O.x<...|.a......}..i.P...:::JKK.,X0}.t.Dr......y........,.L&{zz.R.D".x<.E....3g...O=.T4.=...E..f..G.~....&.Nwww..~.@.......kZ[[..{.}.....u._.8?V.F..6m.J..T*..wtt...h4j.Z.y......&M..r..o..?...Xe...6....g2...N.a....l.d2.e&.i....{...........6...!.755-X.@&..,k.....R...moo?.o...D".8p.c.....N.......e.]6{.l.F.....3...[....2..H$.....f;.e..~{ii.N......G..>}....{..lw.u.O>...~.....O..o....(.JY....J.R....p...T*.y.|>_mm..3...f.Z..(M.,.n.q......n[.f..l.b..m.R......l..$.........+Vp8.....\h2...:4{......;v.+.8q.D.>}.x.I.&9...S..Y......{...?.*.6l.s.4]__.N.Y..i....l.!.F..D"..gYv...f...]]]j.......!C......0`.U7.t....;jjj.=m.....~..'j.....H$.~...b1>....$....E.....{.........__.n.+.....x.b...0LQQQ:.v8.V.....;|.....W.Z5i.$..{....O..w...J(..q.B.`Y....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 44 x 81, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6425
                                                                    Entropy (8bit):7.931756520006721
                                                                    Encrypted:false
                                                                    SSDEEP:192:6SDS0tKg9E05TGGjfWe1s2JFfd55fG4/E:1JXE05FBFfd55fs
                                                                    MD5:DFD50038504A64798145111D61AE836F
                                                                    SHA1:709D69977A6CA7A6D0AD824303864AF6FA72E310
                                                                    SHA-256:5A20B43C55F7086DD99B3A2E41936667B2F82548986B2FB2E7053980A8FDF410
                                                                    SHA-512:56A2D5BDEBC7A4074A228878E6BB3E1BFF942F8121D37F8DD221E884B4C503948DEB480B65AC1B0D2611E9EE3449BCB1FFA8BD0B4B823D323905EF2703F6B063
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...,...Q.....&Z.I....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 35 x 26, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19605
                                                                    Entropy (8bit):2.771754679146035
                                                                    Encrypted:false
                                                                    SSDEEP:96:tS55BfZ06ZkIt+WsNXrNXp2sc5gq31O0QwoOC/jXtLV:tS5Luqkd5wl1QwXUjd5
                                                                    MD5:8F334519203B7E85435D1DA552F96CDA
                                                                    SHA1:63E36E25B24A391CFB346A8DECF50261AC49C4F7
                                                                    SHA-256:07518132DC91860B62F6197F3843E13CC966389BEB48075EFA3E803B66B0D594
                                                                    SHA-512:7FA18961FED46AE43EC5D45EEBE8163C429A991022394B60CAE2C628E8BF91F8274CC857C7C98C11A8538192DEE7F5C433F5EE92C07FB27561F2C0AAF29361EA
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...#...........rk....sRGB.........pHYs.................tIME.....!/0_.....tEXtFile Name.a_down.png......H.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:MetadataDate>2015-06-02T17:33:47-05:00</xmp:MetadataDate>. <xmp:ModifyDate>2015-06-02T17:33:47-05:00</xmp:ModifyDate>. <xmp:CreateDate>2011-01-31T17:24:19-06:00</xmp:CreateDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#">. <xmpMM:InstanceID>xmp.iid:03801174072068118
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4143
                                                                    Entropy (8bit):7.904622900376384
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTnT/s+Au+CZrs88I8:rSDS0tKg9E05TTd1tm8W
                                                                    MD5:CF1462B5BE5802FEAFACB6E80A4582F5
                                                                    SHA1:74B022E7FDCABE5EBE2E631C2F1277983D3C5F17
                                                                    SHA-256:1C4CE1EE92AE2A357A1FB0FBFD493639E8590095A28603E0B13F4E580A2BE76B
                                                                    SHA-512:A6ADAC728D12EA01EC2D0D28038211189977CCC86DE76B2CDD3E7688CF68619F9B40582C61239F1D8E0C4BBC399F2E1B310457297120E0FF19DB68A9AC320448
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 63 x 75, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6480
                                                                    Entropy (8bit):7.930212314922459
                                                                    Encrypted:false
                                                                    SSDEEP:192:wSDS0tKg9E05TO4KdRIgUL9wN4qVkrB6dhkrx:XJXE05CTwgqKN4qVkt66
                                                                    MD5:316290B0A26E00BED3675F800C4AA878
                                                                    SHA1:3C5565C0B7EF1B9AAB2BD6B6C1B1101EE44EAFA5
                                                                    SHA-256:FB954360F1D897FAAE88D8EB0508B2AB813D6C909E0188B12F1B774167266C2D
                                                                    SHA-512:1185791C1C22D94FD50E3CC85895990E62C8986FFF25D0B7B9A470FCF4CBFE5ECD6843F87B8DA34990D11F0A0CEB6F217FAE644D801341A38C041319D9F88808
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...?...K.....H.._....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 71, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19271
                                                                    Entropy (8bit):3.3369077344356572
                                                                    Encrypted:false
                                                                    SSDEEP:96:fSoZkIt+WsNXvg5YaWIj2sc5gq5HrWeS67JVpoL+SaVlJRhs8y+wfS5Q7/f6i+1R:fSckdmj4NCJo6L+SaVLXGbfK16uxp
                                                                    MD5:1C9E8EA3A933959ABED86C1811A6F536
                                                                    SHA1:923D5D080235788B91CA81E0ADF5615BEC447161
                                                                    SHA-256:D11F64269932C2BA6FDE3E729EEAE742BCB3E4B5C5D09EF746A0BE1D3A4E3D3A
                                                                    SHA-512:017D472AB92CD56827FFFCC043C6AF50ED006C87FE31C181FAB232EF1EDFAB52DA37363DDA2B611E5C5D8386CDCC0E1A9BA9C5991681D210FCE63ABB126CA5DF
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...G............pHYs.................tIME......-n!4.....tEXtFile Name.ApexStandBlackLA.png.h....>XiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-07-03T17:46:37-05:00</xmp:CreateDate>. <xmp:ModifyDate>2016-02-22T22:28:40-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-02-22T22:28:40-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 77, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19158
                                                                    Entropy (8bit):3.299836952173452
                                                                    Encrypted:false
                                                                    SSDEEP:96:jS46ZkIt+WsNXvI56p2sc5gqdSQqGANcIIXiBaPFBV5KdJvxLmOipVKkOC:jS4qkdu56OMtVNVIXEIp56JvxiWkOC
                                                                    MD5:3FC2C40C70A6DDB7B65F7771C616EFB1
                                                                    SHA1:59906CA530059A64D68A8A58B00432C57A793E98
                                                                    SHA-256:4CEF879DED5D6904A0EEE3B268178C7091804358F82DF87B5D52E0C4413D9FC9
                                                                    SHA-512:C68F8E2E588463703F32AE1940048CA6D81EE682D3E1DD2419063AFEC0CABC264EC96F81FC545BAC4DF4D25BA0B3FE048529B8AF35E7C4A941607C60639CA5F2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...-...M.......z.....pHYs.................tIME...../ ..-f...<tEXtFile Name.SS_New Ultimate Support Apex Stand Black right.png0.....>XiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-07-01T18:56:34-05:00</xmp:CreateDate>. <xmp:ModifyDate>2016-02-22T22:47:25-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-02-22T22:47:25-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about=""
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3706
                                                                    Entropy (8bit):7.901701700148476
                                                                    Encrypted:false
                                                                    SSDEEP:96:iSDZ/I09Da01l+gmkyTt6Hk8nTpdwv27vM2DoaBns:iSDS0tKg9E05TUv2ohCs
                                                                    MD5:CBDC800973DD2811F80DF743300761CB
                                                                    SHA1:AF9745CF68C511F6534A9A6F33099E5520222231
                                                                    SHA-256:050DF2CFC54ADE6C612C4DDA1873EA5E4A35717377DD374AE66591145F75E5B6
                                                                    SHA-512:492144AA4DB8652B92EF584E322CF1101D19E2FABFB542722DB2D4C90EB05946FD77660D22B3D694C3639C3DBB9B5D5112455F330866B6FB6BFFB39BB185E100
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............oH.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 125 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):12133
                                                                    Entropy (8bit):7.964606466833632
                                                                    Encrypted:false
                                                                    SSDEEP:192:tSDS0tKg9E05TmBgUDft/MlCBg+ouESwFJeJ+ajU2Yh71KxoK5GfDC7fpzFoKZLi:sJXE05Klfl/6bpSwFm+d2Ye825zZW
                                                                    MD5:7FE13717AF03BD192378C7B23E34548B
                                                                    SHA1:18EFEA3469B62F91C7488D6B83D2BCA038DE37FE
                                                                    SHA-256:82BD1F732D12EFF69AB0CFC31B2671C82B27B8D86366C5482337FA7805DC5DE7
                                                                    SHA-512:8935201D078EAF27B05676F3242CBA543643F1AA5AC1CA6677291DA7104D2273F6EF8D11BA42FDE915C8B78603A34655CC7D614C7C21758DF8ED15A11AB20088
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...}..._.....J._O....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 43 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4985
                                                                    Entropy (8bit):7.9152683444139935
                                                                    Encrypted:false
                                                                    SSDEEP:96:DSDZ/I09Da01l+gmkyTt6Hk8nT0IkG9uQmNjeZzS2Wx0sIHQP:DSDS0tKg9E05TOG3wHoQP
                                                                    MD5:84968A402A41FBEBE1D79FD859640449
                                                                    SHA1:978CC061E3670FA22202A1006C8EDC18857334A5
                                                                    SHA-256:4316A2F6F72E2CFA47B134F89B24D92AC43B75D54406B2F1E86E061E721267DB
                                                                    SHA-512:70731403DAB7D94C561598EB43309A980824AF31C7B2C441BD39DD1CDA92D0C85C9681DB6C9FB07B167263C3B14FAF2C05E2BEADFAE2697C92B4DC2703D61808
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...+...A......P.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 197, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):24469
                                                                    Entropy (8bit):7.968666351577271
                                                                    Encrypted:false
                                                                    SSDEEP:384:Ys86Eg8JrE/W8W0hc3bfFxqmy4v0HQDH6zB1qZH6E0B6T1wVAuf5BcunVp9dkl60:Y7DJo/W90yD2VQWNQZH672wpB5g60
                                                                    MD5:B44AEB65CA8870DD6ACF3147B90E5960
                                                                    SHA1:F4A153CA20B1BFFCEC94A113465E26B1E28FD0A6
                                                                    SHA-256:1628C93AE73C25AD594A65C30431E3C24533B67028865DB60D3F945F70734D9D
                                                                    SHA-512:9F036723E1F79D5D401FBDDAFE94D1E1884027AE58D5068058E36A41CB3F90E00B6E90F5BC60023C0CE350864C2D51050D9DF1828954A73D68125ED2EF10A13F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d.........-..H.. .IDATx..i.^.U...=O.<.Q:..hY.c.qbB.K ..8......C5.6....?P..(..@......!L...M.+q..q.K..m..#......=...9gi.....vA........~....g...i..;.3..........E.04M3M.{}X..l.f....~..W^.y..8EQN.8..|F..w.<.....8~..........a$I..(.Q...?....O..;....sM...[..[..]...,.,.. ...}._......ugY=...U*.Z..(. .<..............ac.q..t.....^{../...(.,. DQ...1........(.~.../..i......\.1.._...7o(...i....G.z....../........$..)I.m.1..>.._\\.7`.^...s.7oY.T.~....j.&7n.h6.A....q..........|......./.....q...~..\...<c,............{.zn....d..j...{.,K..8...n...}.16............$...W?..._.~.4.$IDQ4.. ...t.n.$.j.........uX......_~;I.Z..(J.E..=..<.......8.}.W.EU.s....>p.......y.....>..q.X..rQ.1....x<....}...>.8~..9...^c.z...$YT.#..7.|.......j.f...t...e.i*IR.R......}.....W.;..K/I..j.,.Q....i.p8..z....,..$I. ........O}.V...a.4M=..4....a...9..vvvn....677w.}..{.[[[A.... ...Y]].y............i..(.......G.....ms.'I.l.E.....i.<.8..8<.GQ..SOu..O}.S.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6395
                                                                    Entropy (8bit):7.939522488878291
                                                                    Encrypted:false
                                                                    SSDEEP:192:sSDS0tKg9E05TngRVVAWa4PB4RWmNAtrY8m:rJXE058R/A7gB6P1
                                                                    MD5:B5E4D3E5B4A7626808C46400E628F5FE
                                                                    SHA1:3BFDCE98CA1509035D8BC0A011532B6B0A0B72D9
                                                                    SHA-256:6BF31AA9B6266D0A28D0806E4B97713A12E588F3E842D7149A4899D87D166A5E
                                                                    SHA-512:F9617FEF68B9D6D47349D11D75868986109BF502D774E000F3C381E00BA24A639185A402B2E1D5902197B8D280B9C303D2B21E81F8E844B929FD262F15A93BA7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...A......"P:....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1291
                                                                    Entropy (8bit):7.758813612626697
                                                                    Encrypted:false
                                                                    SSDEEP:24:YwhORs2epsOHVYCp7NmajNCl1uPKNObC/fP9tI39:9hOROvHVZ7ZCHGK0b8fPo
                                                                    MD5:45EC82ABF6BF6988439B4AB194627D17
                                                                    SHA1:C00CD9E52DB9C349224EB2A97F8468E69A5D17C9
                                                                    SHA-256:50E36F6C04A2D17701EF684FC1CBD276097B25790CCD3DE55805125046831992
                                                                    SHA-512:7033C0337F2CB7785BD2D0EE97ABF42260E8E2A8652E8240C23476E3A9988E756F96CBE9E6E341006D46E2258FDD874BE701037ECBDE3046DAC887A8D74F3AAE
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.V_HSo.~.qSs..l. .Q...(*JB. di.D...j..x..?..W.L.o.o..T..+....b...t.dn.'.M.f.y...._........y..{..}...B.K.}.6???;;.p8vww..B..j..........OMM...rA.......AP..F.qjjjyyy}}..rY.............P(t1.<....N....X\\<==.c.$IKKKYYY. .l..B4...&&&$I..B.V+......nyyY....|.....#....p.\.......omm.............a.....^.x..q..?33sbb..Y,..B.....W....c....H$.. ..._....w..a9iw8..w..`..tGGG.,..n.....[.n....`ETWW....B...5..............................p.|..........K.N...w.....G"..lY.....W..L&B...............c6.y..n0.x..9....TTT...>r....*."..V.@.T....XYYan.=....?|.PSS.............kI..$$$.D"...$.B!....,...jcc....n...}zz*.....".._ss3...b.F.....z....tvv.S....h .....UE.Q.JE.:::........,.....t..l~..15.E..B....j.kkk..f...$...H.6>>N.AAA..R.T.]......wvv4.....@ .z.... //..N........G.......f..L.O.>.....q......U.T|~~..7o........|.2.........v``....MeqqQ....=......q\II....S...=.....X5..[,..ty.LNN>|...(..j6n..........xh[.V+.7k..d....tv.J........U^^N..pX.V.hll.{..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1235
                                                                    Entropy (8bit):7.723333705585137
                                                                    Encrypted:false
                                                                    SSDEEP:24:cjzfm8FBmzmy+oGN0fqf6WeiiRP4D3BgHGsMszBSOYwClJnHRN:cjjmeSmfvN0nqis3BhFjOYwMt
                                                                    MD5:5D3463CDECF74D687F94C199953C732C
                                                                    SHA1:B8EC911BFADFD09C733A43C6AD7DA5A163DEE494
                                                                    SHA-256:CA974A99C77BB9C1B6E31E83BA23E3B18B5FBB45A7528CDF2C24F8F670CA3F32
                                                                    SHA-512:A91E92D92AA81962D478712CD8607AB68988901D7E9CE44415AE20D5EA239C0E4365ADED29867943CAC9164601BD9091EB742DB7E897C0506712BDFCF29A90EF
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.V]HS}..v....Z....9mPD^.P!.~`].IIQ...71v.v#.'..(..FQ.C..am.F.. Z*H:...} ...8...s.].{Ok....wq8<...<....s$.!.C*.Z\\..._^^...><<..dz......[.].j.....T..t...f.Y..\^^~..S.N...p8...>......>loo.h4...o,......J..............N.V.}>_../...Q...l{{{.$.....V.....g.t.....`vv..:;;.............K.....<Y.J%M....lV"....Db.Z.R..........~'....4.r.x..........PQQ.q.+W.@...$I..T*U*..`.!...V...8B.....a.......a..^.0..0&.I.P.....yI.p........... .Lj4.O.>.b()).....2..........?.b.fff..E$...........t.T...r...O.......htt.x.......8~..IV....p........^/...z..M...I..X,4M......f...^........p......-...`.....B...s........F.!..R.<^...:BH&.......q._w:.......`0.......RT*......./_....n..@yy....{'.J..n......FC.t.x<.W`&.q...PSS#*qMM..b..._...h4ZPP@\.|....y..`..y..q...W.Ra5.K .0.L055e4.9..m............d2.0...{.[X.e.....H$T*U...4...p.....^.7.L....&\...0h.$C.. .ZZZ,.........^....F)...t...EEE8.l6.......{..c"..j.>..3:....izwwW`..b4M..x...H$..O.<Q(..P...}.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 56 x 43, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6380
                                                                    Entropy (8bit):7.922476581226118
                                                                    Encrypted:false
                                                                    SSDEEP:96:0SDZ/I09Da01l+gmkyTt6Hk8nTIILsW47UYrULPWuElWOZDn7c0+7MkE:0SDS0tKg9E05TInW5vWufOZDnjt
                                                                    MD5:736A46E48D66EBE93BC048EE74D61029
                                                                    SHA1:00CE471411D8409EEB5B78954DCD90A545379D04
                                                                    SHA-256:C90816A5A88045F28093C8593A62E462DD11AE44455A78BCEA5B7F1B9D45B914
                                                                    SHA-512:526AEE804B0C7AA0CD2D5617377321A525B27DC272CF42C70E13397E5F07FF0FA242518489A245D31F3DA708544FF8BE7AB080AE60F48F6D8A039849EF77A6B5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...8...+........|....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 184 x 150, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10766
                                                                    Entropy (8bit):7.962479103254162
                                                                    Encrypted:false
                                                                    SSDEEP:192:JSGTMDe2vsQo6nK6g6vfGm9aGOJ/eoNSeslEpxDYe4NO0mMLsYeBq8xjpddKr+Fo:wGTMDe2jLjFXGm9tqGcSfEppY300mMLT
                                                                    MD5:72898A5014108CCF7379C446828B7E99
                                                                    SHA1:A93391DA25FC9BD40BF924C203C1BDEA8699CABA
                                                                    SHA-256:9B1DBB8B369BD00CCDB531F2983DA5239B938E7A4FF3CABDD8E7E7208117BDB8
                                                                    SHA-512:364A173EF96698E9E1348E9358209C54A68F6D7B7F9ABC40556FD8EF5FFD74192995016796E6F2D41E87AB481D8C07649363A7288F4000A3CB931D651015882E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............H..]....pHYs.................iCCPPhotoshop ICC profile..x.c``......$..PPTR.........~..........!1...1 .....!/?/...020|.......pY.....4..\PT...p....(%.8.......CzyIA...c....HRvA...c....HvH.3..c....OIjE.....s~AeQfzF.......cJ~R.BpeqIjn..g^r~QA~QbIj..........^.......<.#.U.*...(....>.1.H.-*..%.........C.C"C=.....o...].K.W0.c.c.b..t.Y.9.y!...K...[.z.....,..}c.g......3....#..nM..<R<Sy.x'...M.._,.#.C.U..P....^......_.&..._.....<&./--}B.LV]..\.........JzJo.......T;.......A..$.T]+=A.W.G.........2..4.`..b....:.\.8.@;W{k.cG.'5g%..Wy7.we.uO]/.o..w.`........AK.w.\.}...!.i...].33vO...D...5.7.92,23..f_.e..(.T..X.$.tU.....]5..^uS..6.5.4.m.k+l?.).U.}.W.....D.I.'...?.........I.{z.....D.....,s...!.N.qY.o..m.L6o.j.m.....w..9./l...9.~.i?&~|.I.S..$..u~.E.KG.$^.w}.M.[w...S...a.c.'..e..yy.u.[.w.>4}2......?.~............4...]... cHRM..z%..............u0...`..:....o._.F..&pIDATx..}i.\.v.9.......,...HI.B=mO^.n.._b.Al'v.8.. @.....p~:@.$0.........-[...}!)..)..!...k.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 135 x 30, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2540
                                                                    Entropy (8bit):7.853322917400545
                                                                    Encrypted:false
                                                                    SSDEEP:48:Lv/6YOBU09J3wbdvKg6Ik1WiCoBOvg+TjRZD8h/V2sOdzJysSG3N:DSYxUwbZGZ1Ml4+TjAJoh
                                                                    MD5:C282A786F8622A9DC46E414DAAD7C913
                                                                    SHA1:E8A7117C5CA613F47BCB7F7358B501647EC09ABC
                                                                    SHA-256:19525AFE0FCDA496D7211D15BF6A4E2DBC2AE9C8E4EB479291C141CAB0E90587
                                                                    SHA-512:79D019BF2FEC38DBD9E7CC7DCFA0DF29AB649FC8091C1A6B95DBCDF4331E29D9DD91A36C4B47ACB5F924D744DE5714B6D1E3BF483FB5B7142F2FF5F36AFA2E14
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............#.R]....pHYs.................iCCPPhotoshop ICC profile..x.c``......$..PPTR.........~..........!1...1 .....!/?/...020|.......pY.....4..\PT...p....(%.8.......CzyIA...c....HRvA...c....HvH.3..c....OIjE.....s~AeQfzF.......cJ~R.BpeqIjn..g^r~QA~QbIj..........^.......<.CSU.*...(....>.1.H.-*..%.......C%.*....Q....2.250]b.`nd..b.2...5..*...&v...........\.\m....y.x........{._- $.Z.M.P....a.tQ^.bq..[%R$.%.JUH.J?..#.*'(wV.G.G.W....(.%..[....4d5.j.....c.+..J..|...(#KcI..&.L...0..L...Q...c..j......c.{]...w[..c..B....}....[.>`k..c..Cn.>.....)...m........0;qs....Lir.6.Q.UY......c.W/.),..]|..m.D.KEa....k....'5.k..l..:..z.`.wW{..^.>.....&...8.u..3.g..h...y..p-.[.x....&,...xU..ku.5....`S...[..M..a..U{8...;~@.`..G..n>.~.....g...=.~.....Z\[vC.f.w.......#...*>..B.e.k.7uo../...S..w_........?..U.........<.1... cHRM..z%..............u0...`..:....o._.F...KIDATx...r.W.......s.t$Y.K.......W.......(......$<........I*$....(GNbE7.\.sN........R ;.Y
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 115 x 255, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):35756
                                                                    Entropy (8bit):7.978827142888406
                                                                    Encrypted:false
                                                                    SSDEEP:768:A355NzxsN+bJm/qI67CWDntv7euNpIkYPrGW2gQzJZsu5cyAIUbKHSeX7:mVxsN2m/C5Ttv7vpIkarGz3JZsu5aI/L
                                                                    MD5:2E887F567821F77813353FC5B9F4A618
                                                                    SHA1:24456B0382F3E4421DDA98C1C95D1B3E5D6BC803
                                                                    SHA-256:75F57BD3D76F83B7306ECDBA5F2C3D3175839789F1E067FBB6EC5A24AB2E1F66
                                                                    SHA-512:83A2062976DA729A70DCD94ECB666D6BFD1D1B83A8B1086ED07D0F071F39C34F19B04C8C370CEE9C0A87CA41999EC95777143EACA241C4E2506536AC32D28D0F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...s.........MS~.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 35 x 39, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4505
                                                                    Entropy (8bit):7.904332748437668
                                                                    Encrypted:false
                                                                    SSDEEP:96:TSDZ/I09Da01l+gmkyTt6Hk8nTCulm+NMs4H+lXZFBGj:TSDS0tKg9E05T1lm+Cs4H+l5Gj
                                                                    MD5:13082F799E73164BFD7C41C5ED495457
                                                                    SHA1:80BA1044A916610DAF44B47BC6E9A66E3BFC6B03
                                                                    SHA-256:BFA6928A821859E1AF329067D26E0C12A099A42EBB409C1C0DB9B58E61B12F8B
                                                                    SHA-512:D5C8596E205CBA5B1DB07DE10D3972D2DAB5811879A129EEDD5A0FD58FE4747B5B56E2CA97BEE74F4E7016EF9CD494222E71E54D2574587BE37FC0FAFECD3989
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...#...'......*f.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1307
                                                                    Entropy (8bit):7.762274622559017
                                                                    Encrypted:false
                                                                    SSDEEP:24:uinSCP51YjaueY2sTLM2hJYVB167FBlHccYe6ydeKWM4SXcaBiCuldzDDZuk+1N:DSCPrqa+sI+sVYe6WWzKizldz0N
                                                                    MD5:BF42E47B4BA9FF62295D602C88A02879
                                                                    SHA1:0665F0818A165FBB29C89D6612C2956DD42D2925
                                                                    SHA-256:48BC7E029067C328BC3D9E38E70977395EE9D191A28E415DA5D4374161520102
                                                                    SHA-512:AF24BA6D4E1FBE43CB3DE0DAAC0F95AF000DE833407745E89E745BFD407D75333B7052B47A99AF69A0D421C1D9BB40D8017A32E654FAD4CC27AEF92CF833BA12
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.V_HS....s.....!c.4..!#.VY/..N..........,|..({H....6..l...{P....b....?..[.t..........y:.....9....c.!.E.Q....x|>...V"....1...N.....|.rIII.B.C......~A......p.\KKK...~..||......8//...._.|9\~....J.d2.....d:..R......A......qpp....H*.J..........HpKKK...P(......gff...~-5........x<.....".H$...b........~#~.....|ddD+s:.999...}.F....q.GA........A."../....'Oj..;..].x.n.K.....N._.zEXuuuW.\!....1.........(.>.....xqq1....:...&5XYY........DQT..1666...C...y#I..(.......~...9.`0....8.N.....8z.....clgg.d2....n..n..<O.....P[[....y.JKK.F#.Y.).(....|..1.........Dee....fRSS.`xx......o.M&..TWW...^?==...EQ.0::....gf..eee.?.&.d2)....Ok3.{...D.Q..A...x..i&3..G.E.....B..D.........v;...K[[-!77.....sss...0...@@C....p..%..(..;w.c.......q...f...w.(.j....h........).........c....x<^]]..j....Q../............y.7......(BN".X__......W..|..........Q...,........I.]...9.`gg......E.$.#G..OD(....z.]..EQ...6n....f.1.dY&Z=.O:...lDq:.f..y..$I...u:.,.`
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1359
                                                                    Entropy (8bit):7.734988787265957
                                                                    Encrypted:false
                                                                    SSDEEP:24:8nDsSHfEES820dBMhP8e3iDlRVusnkyvW95+ovxNtZKNPqx64TcEFDmpwd3H9T:msEj20dahP8zMskoy7ZKNShTlm239
                                                                    MD5:C7D5E7D5ECAC35A61FA330BFD9B90409
                                                                    SHA1:64FDD51C98344A499DF57B7AE60E630B1EE4E322
                                                                    SHA-256:13008A597D1867110F86E81727B133A5869A85277F3C56C6837B2EA4A83F140A
                                                                    SHA-512:43DB471EC454729A3A50FA965277531CDB7D5C8FFCE7437F3CA4A01728E1E1323C7882B33D7ACAF113C4DDFD3DA657A0BB47FFC12A6F21863D662515E6FBB8D8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.V_HSo.~..f...L.........h..).i......M...,.&"..,4P.")[..fA..I.X....$.F.\X.........o....s.......}..b.!.DQ.z.n.....@ ..'%%eggo..n.o.=333a.....(..._.v-..n.a.........$}..all..7...;v..9...%..z......].|9...D...{[[[VVVZZ...`.....7.8..?...A...'N.hnnN.Hr.n.b.......p.B..g...}..'''].......x...G.\......y..!.......?~..F.....E....+.T..c~~.16??_[[.R.b.....XcccZZ....+677...H$.(JCC.........uuu..(.{..(U__....B..........###...........BEE.......)..H..R<..........t333.....e....,K..`.]t..[.....~..aa.@.t%%%D---..woFF...zhh...t.U.4.Mzz:...)........q.....>..(A...L.5k.....V.u``..........{.......w....s..c....t:.'O....m...A[[..d..`x.....+W..HMM.......J..(:....`0..q.Flc..n....`p......LNN.EqvvV..R..p.W[[...%I...Z......q.,#;;{bb"z...Y....+++.Q.zxx8))...S....GTl.O.>.y.EEE...QE.r.m...b.P\\,.2.n...c.`...**Z^^&.............eY....`.Z)...*..?~|....L...........>66f6..{..q..4%.c.H..eG&.P.eqqQ.e.T.X...a..[VV.A.8.#.#...k........._.|)((..(
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 81 x 131, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6584
                                                                    Entropy (8bit):7.936985118786523
                                                                    Encrypted:false
                                                                    SSDEEP:96:FuUp/6zRYwpQ6O2+G6ZDJQPHe64TRGEHYHYSTn/0pYDxz2YKnilS82AyuSNubWYS:AUpcYw3+JJs+DNLY4KNln1SIdjcSeH9
                                                                    MD5:A2331E47E72BBF56DAAEF6B3D075F07A
                                                                    SHA1:CCE04D16D265581A1EB1E11E95A0AE169EC4C2F0
                                                                    SHA-256:93EA09CE38099A4576FE7EA013ED260DE5BBA1B9C10B9E166AB885B32DAF9F43
                                                                    SHA-512:45527E006481BAC505A07F979B33F65F5E731F581E88116D1CB01BA68666416CE4F3FD44CD8CC01AFAB36D53624D5E4EE8CA8E33F519912FEF8A8ED18F5E4926
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...Q.........z.`E....IDATx..]I.$.u.r..z.Y.!(.c.9..M..-.......>.0......A.....!..u..A.@...l=..Ke-Y.[.....&'....9yhTWWg.x....".O..{9...0..0.. .6....i..O..V..t...........E.....0.}....j.2.s.Y.tu}4._.2......>*..wZf..f....}?...z..l,k.....G.7.....%).c.u}....(.^.......,.A.z.k.......^......ot:..q....X,.>|.^.m.m........T...C..l.._.BUUUU5]...._.uM.....m.V........y...A.E... .z=.l...A..C....{...?.8...ry..}H......8..8I.H%.a..$I..q..(.iB.%I...P...A.,..0.M....\.....yQ..A.dY.$..E1I]A..q.q...$I4Ms]...~.e.<. X..8.`0.E.z...y......O|...0...e2..).eY.y.u]UU..P.$I..........5.X...o6....!F...$.<..1dk.)A.$I...m..9..0....A.E..FQ.i}.W.%...x.....m..Cx.q..eN...}.q.c...c...m.Z....\..3Ms4..A..tH.3BV..$..9."M.NNN..e..`...z.(..y..:...1.0..+...}Y...>..SQ.]....-..8.I..A`..p.m....c;....1?.. .. .%...G..^}U.Th.eY....{.....A.<z.....;.#..$IM.N.D.e.q.8V..u..(.._.}..]UU9....K......A...uEQ.....j..7...m.....E...k..&.....W_}..<...bC..A..8."I.^.:.....zW.\.....&I.....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1308
                                                                    Entropy (8bit):7.716317099956787
                                                                    Encrypted:false
                                                                    SSDEEP:24:klBdw1cZLblrFaH7M3EZKcWiFEU4HzrHPyCy/4t2erX5eCT0nnn:YycDS7McsiFf4HzryCrX5T0nn
                                                                    MD5:0874D93765FDFF5026748EFA60209CB6
                                                                    SHA1:3219DEDC93123EF1D4DD21264C2291AA700E3392
                                                                    SHA-256:585B355A6B3B00B0EB0689AF4C1FA69AFE586F47A946E3994E3DD48B7BE9042E
                                                                    SHA-512:68CA9C056C177219E807F86BECAF877DE03B3609FF72ECB63CF9FEAF84E138DF2F692F3495F7D7FF0F4A978F1A214DDDD0F69AD99DB0901BD21A6C07E6E46EE4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..IH[]..O.gLb$&5.X.:...n.......Dp.....Z....H....b.&.u@E.$..P1.3.MTh0..Z.....-.......W....{.c!. ....m6....._.^/I.\.W&......./_...M..@.........A..........]..a2.....|>..ojj:??...J..l..B$.Y..?...DQ....G..b.....{{{......(...d2.@GGGx".9...wtpp..o..%.,,..H.<<<<>>&I.I&I.....w.4m6...`0."^\\.......L..)..p.J..........A.<....q8.>......jmm...GGG..;::.J%....5A.............x.......r.. ....FFFb...OOO...A....H$...x!:....r....z.............>.....%..7k0."""\.....EEE1.RXX..%%%8....!..F.N?~.........26........R...#..\...........frr..p8JKK..L&...._............b........Z...|...............H}}=.<{..!D.J....B....ju....)x.333....b...d.kkk8.......?...y..............B.]...!Z...(..d........Gs8...4.x.....m.r.V+.....V.....$..[*......t:..........q."##.c.....`ww.1..n.P.V.T.....,.K..{....[[[........\Q..X.|.....~...l.{.".zzz. +++.u~~.......?...$m6[QQ.x<..H..nF.... .H......'''}>...kjj0h``.i4.......PCC.J.......\.^.........r....@*...j.\.]
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 57, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):18184
                                                                    Entropy (8bit):3.1590391109351446
                                                                    Encrypted:false
                                                                    SSDEEP:96:6ScD/9sZkIt+WsNXvdmpTxW2sc5gqkJiL7f77bD8gSBC2IAGRxfw5xk6KMz0gNlZ:6ScD/9IkdkWiXrABJXGRxfw5G6nIe+g
                                                                    MD5:269AD771B57E43E3C256D351DC0CDEA3
                                                                    SHA1:7D56425F09D3C43BDDC44646331DCFC597D7A099
                                                                    SHA-256:63C93DD07300C3DADEC7E3A0AEE89A5A1505E1B0BA8A12763433D6587BDD1A03
                                                                    SHA-512:F736F589D289B54BC459328BA5CFFBED7EBDE6253F77822743FB3A1578A2B30258F9FD014BE8FE0B61A207732B891F85DF42288EC48125004F77B240D8214AA4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;...9.............pHYs.................tIME..........f....tEXtFile Name.SquareTable.pngtG6...:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2017-05-10T10:41:39-06:00</xmp:CreateDate>. <xmp:ModifyDate>2017-05-10T11:02:01-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2017-05-10T11:02:01-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http:
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 29 x 110, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6171
                                                                    Entropy (8bit):7.932762088168468
                                                                    Encrypted:false
                                                                    SSDEEP:192:tSDS0tKg9E05TcZaa5bERSp0Itg4qFoTP:sJXE05YZhbEkphtg4qFY
                                                                    MD5:13DA64C40EDE9FBD81D32B55EEC092D4
                                                                    SHA1:47CE7E43CF23974BE587B4A6B35A007FD7F7B40C
                                                                    SHA-256:6D98643DEA4D8D74DB624FC2FC78910B1B04EB875B0EA4B2F92BA2A1B6D3809F
                                                                    SHA-512:02BD2A337B6613D23B10F8BB79334121BC51F9CDFE0F63418F1F8853F75F06C7B405D04E6B15F648F4A1E113722C817FC4AFBCF9B0D8062C74ED63964388A999
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......n.....TG.7....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 110 x 89, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):14329
                                                                    Entropy (8bit):7.958265524800798
                                                                    Encrypted:false
                                                                    SSDEEP:384:AJXE05OZgQSeX1vL71ltGUONAqHjA9TY8r+LRPPTO:835OZguFvXtGUONA4C+Jy
                                                                    MD5:43622EE7865E81B1483A968E42F0A1A1
                                                                    SHA1:93C6F1B29FEF8296B655FD036A1CCFC654E18255
                                                                    SHA-256:DDF7BF68B4613BAA8441B31B61241701D731EB0931692FB47E61D7D03454910F
                                                                    SHA-512:DA83F180410C76037A8C642B5F4E95341251051E0A85AA8BB2E4052B374670BED188E49E750DCFB5B5AEAF57F21FE3047B2FEF995D4C35A016A71097752D070E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...n...Y.....PF......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 41 x 58, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4600
                                                                    Entropy (8bit):7.911793255628717
                                                                    Encrypted:false
                                                                    SSDEEP:96:vSDZ/I09Da01l+gmkyTt6Hk8nTGvNS6UGun5otGQN4nvMy4FN:vSDS0tKg9E05TuVsnatNKMPFN
                                                                    MD5:9CFACE3DB497FBF215BE9180C1606A36
                                                                    SHA1:823928CD5BD44CE58A12C87BCDC4721529084A8E
                                                                    SHA-256:69E0FE11E3040C0EBB48647E92FA4BBC64D54263B484ED9DB05051D641DBD235
                                                                    SHA-512:25A6A9FC2C44DD431C11B1D17AEE391A2ACCDBEE441EDD0BA15D1D83F76261C12EF3CEA3373048272FCB43482B2E2712233F81DDE4BB5E30FF7FE62300DB35D5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...)...:......@.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4077
                                                                    Entropy (8bit):7.898529683484398
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTz5h9VWqXEzzspTtOd:rSDS0tKg9E05Tz51XEzIpcd
                                                                    MD5:7880A955DD878CD68302EB726E8A09E4
                                                                    SHA1:C8FBAAB412FD61774DF1AA79CF0144DBB7353F8C
                                                                    SHA-256:8FE6FCD38A93B25A0A9E6BD53DF5CD86B9BF3BF01AA0BBCC87351B036479E5BC
                                                                    SHA-512:6F57A379C927B3FBFF01DBE082A48B6C02A4DB302597FF43078DD934A779FDBFB08940F5DAC2C24625AB126A488D14B3F27161BC17F0197A7705CD16BBDE8E02
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1327
                                                                    Entropy (8bit):7.744120534753804
                                                                    Encrypted:false
                                                                    SSDEEP:24:LAO2n8QvYGHtgZ+Phlc2gsTIHKUOgWD0aJWcVrEzRPpIxdL8JTwShPfDv:LAO2ZpUYwQUy0akqMP2dYNwShPfDv
                                                                    MD5:BD00A3BBBBC7604686D3258549217BD7
                                                                    SHA1:7A6DEE375D8677180FC3C061FAAECDB79C483D21
                                                                    SHA-256:B02CD5A4760C8F17346D773342559C33435209BB01743DB3FBD4A29B45726FE6
                                                                    SHA-512:D60AE1B8B6955E4D946A482B6BFABF09BE39D9C4A90BF705D01A95AB389A529ADDBB7EE63BF4F3C13E78A08DEDB3D7A193232AD13E9CFD20003A2850F6D20A55
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..mHS_....M.|.k...a....%.A.........!X(BX)./$.!."t......*.P&.."H..._.>taqM....._.Zs......=..>.....\......x.V........n..........yyy....ta...%z<.......|...c....DGG{.^..a..>}.......;<.".vY.....V[WW.v.i8-//.....;&&.../du.......^....B.$..{..m...........7z..%..w..GFF.LNN.B....YQ...SSS........l..W.:::~..........sB...<..Z..%../_........+...9U(L&........*&&f~~.'...Z....-B...b.U......RZRR.X.O....e...SJ}>_JJ..C.$..m6.!$@<t...p:...cnnN.....{...1..;...y......Z.t:...1.G....).Z...l4.....A..t.$.......##..,......?.........._.x..8..........v6#."....o.>...&++....iii.......7o.,,,|....."s......pppnn.}-f.9P.---.........!.`%&&~...R..xL&.;N||<..........y..e9222`..h:;;].....e.....j...........n.J.....n.V.....^...g.....Y1.....EDD.(//.t....{=44..<RSS...w".--1....'O.......r........O.>MJJ..92<<.S.Y..p.\....N.:............f4...g.vww..w.|........?~..kW ...!.....~..j=s..DQ.j.SSS.M......$...@....%6...!.PJ....$$$H....T*.v;(..n....d....'N
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 82, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7182
                                                                    Entropy (8bit):7.932336054552864
                                                                    Encrypted:false
                                                                    SSDEEP:96:ySDZ/I09Da01l+gmkyTt6Hk8nT/b2rlfRQeaifUyMU8UzP3Efr4CVWd0YO/sa21:ySDS0tKg9E05TarlfS2VO14UWbb51
                                                                    MD5:E3F36E7805C083F2CFD714EFD53444EE
                                                                    SHA1:869238E6EE2CACF7DFA88A12872E1FFB7B9601AE
                                                                    SHA-256:CFE5E5F37AD0F572696EAE62751602ADF9881899D611B142A19E1BB3CEE3F30A
                                                                    SHA-512:4C7512A60FF6CE0EC3EA5721C6ABD1CED981441645B368990316565145CBF99935D8442AA901D9AFA9E78AB11044820D66E56ABD73FC0275CB18F39617699B69
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...7...R.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 69 x 61, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7937
                                                                    Entropy (8bit):7.948132340830251
                                                                    Encrypted:false
                                                                    SSDEEP:192:XsSDS0tKg9E05Tt5TDrtJkyB/qb4OkWSi6awKlMgt:bJXE05h5TvFOsNZKKgt
                                                                    MD5:D5FB7B26220597382D5F3665D7C1F2CC
                                                                    SHA1:2F8B17DDDEE35D66A3C5EC5D1AFAE16552E03484
                                                                    SHA-256:8C3B290CCFABA016807755734BEC635A33C010F4A15A20703E349ADE7295282E
                                                                    SHA-512:BD04E8F4D9F02B5580CE7A7311047DAFE1AE463C1655A50735BD3E1487C97E1A015B0203142E367EF14C4D5788D8B8CCF00D1C0014DEB5660BA06F0E84279C3F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...E...=.....t.3.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3052
                                                                    Entropy (8bit):7.879242663473726
                                                                    Encrypted:false
                                                                    SSDEEP:48:aocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODN/KLlMCnnc:aZ/I09Da01l+gmkyTt6Hk8nTN/KLe5
                                                                    MD5:7C698D533F14557EA0AB3BA9C2DE9432
                                                                    SHA1:D912495324AE909CD2AAD36D96485FDEDC7D1237
                                                                    SHA-256:1CA224A2C578522B99610D00EF3391EA08A3B0220D3B659C00760C3A3881E349
                                                                    SHA-512:8DCB5E6FDBA748496F1D0FA9E934B1E287104D52D2261678257D9F230AA88D003F3EE64F932B062C2CB943535A76403B56418CFF6807F4B3B6B0DE69B29AF05A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 75 x 67, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5931
                                                                    Entropy (8bit):7.9116679040902165
                                                                    Encrypted:false
                                                                    SSDEEP:96:LOSDZ/I09Da01l+gmkyTt6Hk8nTbz5bziGsp7oLJsIWFQljJoFOcsF3KAOcekeY9:LOSDS0tKg9E05TX5b2GspEaQljJoFOR9
                                                                    MD5:2ABAD43EC7CC92D7976B498774E4D4EE
                                                                    SHA1:54CBF1F69F2F0C9B2C1CB108C328258FA7C80C72
                                                                    SHA-256:248FE96CE642534912730B76474B2EFB88FF264D3F2CA8093378D34F5F09D1E4
                                                                    SHA-512:A82EE179F7B9754CDF8282F927D4441C6C3E77D518E4BAA01B62CBB9278AB3B74327A1678BCFD003F2E28F93F549EA5A811A769A0B2D79ED33B041A4852DC3CF
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...K...C.....[.o.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 125 x 33, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):20027
                                                                    Entropy (8bit):3.7520068351623834
                                                                    Encrypted:false
                                                                    SSDEEP:192:BS42kdk7YvIqRT1I32I36Sy3vlShRdNMR6:o8dk7YAPGI43vUhRdJ
                                                                    MD5:59343A17753E79FC963CD2780EEAFBF0
                                                                    SHA1:F8256C96DCE178CB7F72642A05E1F538A13214B3
                                                                    SHA-256:FEA3EB38EC0C835DB9703F7FF1A389172047ECB777FE4EB8170D6DBA99C598FC
                                                                    SHA-512:44A6615623B119AFE98975599F2BC9BC5DFFFB5133AF49273895923EBF0B9E2680AADE384627446A5E33C1D3F06CFC45D9F3C446CFF15C97910F1C8D31A85C73
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...}...!.....{.3.....pHYs.................tIME.....2.4.k.....tEXtFile Name.bouzoukiRA.png.rE...:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-06-13T13:37:51-05:00</xmp:CreateDate>. <xmp:ModifyDate>2015-06-13T13:50:19-05:00</xmp:ModifyDate>. <xmp:MetadataDate>2015-06-13T13:50:19-05:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http:/
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 80 x 100, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):17816
                                                                    Entropy (8bit):7.952113528233119
                                                                    Encrypted:false
                                                                    SSDEEP:384:lJXE054cwlAi9tg+n78Gx5c8WMl8yVR6XRluodvIaWUw:X35OAi9thn7HxWZyVID3wNL
                                                                    MD5:09C99BEF849FAC8F9BA8162430A44039
                                                                    SHA1:10E195D60402FC00407B4CD054736376993FC94D
                                                                    SHA-256:49A7A80CACD12FBF34DB9C3856B5FBB9A68829ED8A08F6BEA397A69C2811C93A
                                                                    SHA-512:9A52849870570A3D3ABD756D520E506111D5BC4998AAE716D216890221A269827234DED0374DF0850B86EC6A4E51A332142BAB5E8918BF96BA4F393EC3F35B5E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...P...d....... A....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 62, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5631
                                                                    Entropy (8bit):7.929429495513307
                                                                    Encrypted:false
                                                                    SSDEEP:96:dSDZ/I09Da01l+gmkyTt6Hk8nTahPTeMeD8m+AT5EuXSagyzzYc:dSDS0tKg9E05TaRiTD8IT/Lgm
                                                                    MD5:8CC5F48C0C7A17811C5220A1DCC3A35E
                                                                    SHA1:85EF8F77A5CA90B787FDBE2AE98BA8DA0A534C76
                                                                    SHA-256:D6B4E39D7D7BB676F25E94DCA44030DCA0C0E8BBFC5D996A659894EDB3D4BAB5
                                                                    SHA-512:0AD66821443D8BE2F7DCA75ED34E7ED168360A8717028A98151A302BDB0E2090CA602F031F7942C776CEE861F7B80E542F631F3D53E979BFCB47782FB8CECE3F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d...>.....R.).....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 72, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7899
                                                                    Entropy (8bit):7.918511797647309
                                                                    Encrypted:false
                                                                    SSDEEP:192:OSDS0tKg9E05T4js7bGoLuJ+OcdzkdA141g:xJXE050jredzkdL+
                                                                    MD5:3C43D8A20C20F44CA5C5E34C6185C413
                                                                    SHA1:E1B68A339E3F64789CF2543A3200347037451191
                                                                    SHA-256:54F12D33F8A8DFDFEA204146B5F15A5F92987DE93BEE53CA6762EE20577FFD36
                                                                    SHA-512:3380DA53BF7FA7852D00C4562DBF251EBA1AC55E320CFDFCEFD7C410BDEDA9A9561682F4D8208A8BD8F35744DD1CDF790B1FFCF42558551C96008C0E31AF5F0B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...H.....%-......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 61, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6449
                                                                    Entropy (8bit):7.92307713225991
                                                                    Encrypted:false
                                                                    SSDEEP:96:gESDZ/I09Da01l+gmkyTt6Hk8nTceO/pKKTesh89V8QpcscwZ8iqDE3vPu2CJFEL:gESDS0tKg9E05T1OhIK87T3cg/1IFEOC
                                                                    MD5:299409F9D06F0537C13F0706552DEFBE
                                                                    SHA1:3ACF78992A71975E4B4AA32221250B4A0FB4A08D
                                                                    SHA-256:246845F04B8DF034C5D8F81C6FFBF78250649CAC0159CF226AC1F08113E0C634
                                                                    SHA-512:7FFFB2A5A80D93980AE0BA721F4FE81F5C294BBE6E3FB707AE6104DD22DEC87780FD9D6DD70525EE6E0B1602F4AE6AE6938867618DFEE4FB4400EC0948523890
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H...=......`.b....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 31, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4762
                                                                    Entropy (8bit):7.903604061713636
                                                                    Encrypted:false
                                                                    SSDEEP:96:mSDZ/I09Da01l+gmkyTt6Hk8nTmaCI4pv8czcoA2S9XAe81Z:mSDS0tKg9E05TmRI4pnzo22D4
                                                                    MD5:BCCCA0A187ED5A5F98A75FB18777770E
                                                                    SHA1:AB86CF5939216D19AB172CD795C9B7691F965240
                                                                    SHA-256:70C730C0B18E1DCCA39CEDA0C6DEBBDA349659F711AF40CF2301FF2FF0D69AA8
                                                                    SHA-512:FA5F75E312AD528C6545BD23A3F6981BA1E5DF56EBCC4C15A34E32833038862D110E564875DAE54102B0E8581F0C130EBC86EE6608F032BE3A3073D495120680
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2.........*o......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 131 x 104, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):15172
                                                                    Entropy (8bit):7.926664351596301
                                                                    Encrypted:false
                                                                    SSDEEP:384:uJXE05/xIn1d7STbqvJroWChOHmBQMlQlzOY:u35JInP7cNGmBQMlAT
                                                                    MD5:A8BE6D4E1C660923706BC1B2DE2412EA
                                                                    SHA1:A7A18D0E8D46E20C313AAB4BF14320CD8E673596
                                                                    SHA-256:2B0309E8CC8D61B8DA6C473108D988C382F5D55B25801D56698485C97240669E
                                                                    SHA-512:7B5FD172F223912E445541FACB14B039DE204162650DA4B5F8A0A4ECC5444BD31C7DD94FAC5ABD6253CF3D0F01C140B738925BA67BDC9C30767F26535EE48CDD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......h.....]|.p....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 60, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6049
                                                                    Entropy (8bit):7.922541446801117
                                                                    Encrypted:false
                                                                    SSDEEP:96:xSDZ/I09Da01l+gmkyTt6Hk8nTb0u9ItqGCu37amkeDyP1qdxCSMU6mhtDV+pX:xSDS0tKg9E05TAu9IfCu3MemMniUnhts
                                                                    MD5:942CA913067492FB935177440C70A820
                                                                    SHA1:C3842A8860A5E78851444A4DE8F56C7721A3D6DA
                                                                    SHA-256:6B7DD2C6EF0A8AE6D31F832D5AA79D634BD389793A01D7C5149FC90D84FF6E3F
                                                                    SHA-512:64D1EAFBF1F015434FEECD2C314055E83CAAFF21B9E7E86D704AE134EBFD745FA4F8CC87FC0C96ED9538FCBA4954C7DE5B1E1853A549DE3C67635766064919F5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...<......W~.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 67 x 90, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8300
                                                                    Entropy (8bit):7.9321750116316485
                                                                    Encrypted:false
                                                                    SSDEEP:192:cSDS0tKg9E05T0XENIaLlFsic/Xg2dgxEGNpx+Y3s:bJXE05byWlhSXg2dgxjN+2s
                                                                    MD5:BB0E3B60E23208C878710D9FAA540564
                                                                    SHA1:8EEF3F0651EC527FF4AAFB887B7D414466E3246A
                                                                    SHA-256:3D13F104A0A3ABDFCEDC026B4CDFC4927A757844D0AC3E30D263AFDBA3CEF0DF
                                                                    SHA-512:CB182BACD51DC9852B6C593067622D59A67D742220F581953FF8C6C172A437FE790A870BCB082A26F20363D08010668117031A1AA2C7E28187D01B47D76E89CF
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...C...Z.....lq|w....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4308
                                                                    Entropy (8bit):7.920586332955199
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nT6NfHKwbhkI5w0eiUh:rSDS0tKg9E05T8PbGUCiUh
                                                                    MD5:61E79D06AE3928DC97A1036907E213DD
                                                                    SHA1:0646615777A51F9A37A2736700CC700E000D9F58
                                                                    SHA-256:F5765447AA7AB40D6B184CEE16B02AED2BD162687195000C90146AA1B7DA1797
                                                                    SHA-512:56207CB44F25301C6256B5B3593C8C0857B8CFD36A1CF613B9E26BAEA0856996B794198378DDC2DA19DFADB43AA981FDB47CD96A61C937E082E75BD5507D0FD1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3284
                                                                    Entropy (8bit):7.8909410950874666
                                                                    Encrypted:false
                                                                    SSDEEP:48:AocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODMfy+B7w/Aqcq:AZ/I09Da01l+gmkyTt6Hk8nTMv0Aqt
                                                                    MD5:1C7DE3B4A70625672CFEE584B2892C5A
                                                                    SHA1:75B6E75949010EFD31CB081D9544198A733A067A
                                                                    SHA-256:526CFCAB55B9861098F8B4455CBB8D8D34BA940F19C0FC7D53F8071EA201C6AE
                                                                    SHA-512:CDE136ACA9C6870FE58E4C2F3D7B32EBE691185DC47ED2066807F49D3C21E7944E4D08B64DC4B3E2AEF6D3857EEEF7B96E44B3AFBC2DEE94A924BC8D6E89DE36
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............l;....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 30 x 17, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3712
                                                                    Entropy (8bit):7.892321148779861
                                                                    Encrypted:false
                                                                    SSDEEP:96:uSDZ/I09Da01l+gmkyTt6Hk8nT4lsPKU+TZ:uSDS0tKg9E05T4ePwN
                                                                    MD5:707A770DCFEDFEC5D830854B79010BDD
                                                                    SHA1:6982AF007F9481377D21DF080F9C1612CCE2D78C
                                                                    SHA-256:3B57BA361820E9866DBEE4A0A71B03C40E3D1204F346A383037FD7C785533367
                                                                    SHA-512:24BBCEE607563C2CA08EE1B5C296B830212B8AFD0BD12D2C5B449B6309A84A1600DADFE4EA6E4B2E289EFF9EAA6269591891E14DC83C146911E3CE9E140DFC10
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............E.. ....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 58 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3470
                                                                    Entropy (8bit):7.8878553800639075
                                                                    Encrypted:false
                                                                    SSDEEP:96:ySDZ/I09Da01l+gmkyTt6Hk8nTOINyvvL:ySDS0tKg9E05TOIaL
                                                                    MD5:82653AA63704CE7003DFB77D25D49B37
                                                                    SHA1:3C293CA9584EEDA389FB099E6CD5E62F2DD02C88
                                                                    SHA-256:F1A5FA11A4472B6A009C5A526E7BB5687A7C5375F0341F7141596D4F8D747EE2
                                                                    SHA-512:CC191DE05071266E8CB1B7A04B5B3AADCE96CC659652D7AD9C339700F4B0500603705F69899846A77C910D8E00BB7482371B3DA4B77A777E92E27AC39D6EC78C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...:...2......._.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 75 x 42, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7343
                                                                    Entropy (8bit):7.930642623070434
                                                                    Encrypted:false
                                                                    SSDEEP:192:DSDS0tKg9E05TSLhRNCLc5EPH55x0kSEhaKohb6oR:2JXE05mNCc5EPH570kSJ7
                                                                    MD5:980595B1958A7F01C94D5104AD067C69
                                                                    SHA1:E563261E961A74E1F9E17CB0F22A9222203B3262
                                                                    SHA-256:0097574AB2300B0A355DB204A06F1C6A4E47D29AA591B3A6B22FA4D8A2D28ABC
                                                                    SHA-512:AC4E42BC7ADB03F544EA086357A1540755703DE85AE4A2412E7F961AF07CA846B49BC7A24A9E949EE7FC1B7C8E3DADCF30589E8A22D3622993B7F07B2E736F94
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...K...*.....t.1B....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 93, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5585
                                                                    Entropy (8bit):7.931410292593426
                                                                    Encrypted:false
                                                                    SSDEEP:96:+SDZ/I09Da01l+gmkyTt6Hk8nTqbdgnTjPuQ2WGphyD+BNTezKsjlJgroO:+SDS0tKg9E05TqhuX/GHi+BxezKsb7O
                                                                    MD5:D2F460F1B35E2D646D69D4E026CD54F1
                                                                    SHA1:47DF9C1342FD69EE1D114D5B2A1E3599BEEF9072
                                                                    SHA-256:A7977A19B7FAFC1690E6E3F6E1CDB2A6A1B6738E0C2E0E12ED91B9951875CADF
                                                                    SHA-512:E8175D33D25C4F22811CDD5C55629B8665E5540C914789B8DD1B953B5ED5E9A975E02FCD74CEA988C5F487A35C7AFA70A612D3FB794BB1995FA199B3B8588BA5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...]......]......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4272
                                                                    Entropy (8bit):7.901834419738922
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nT03fAfhux2IlbdXtac9:rSDS0tKg9E05T0YYx2Ixxd9
                                                                    MD5:B5197F2674D4C9D315C607264FA64C3C
                                                                    SHA1:8CDC3B9FCDB9A5E7E88043009FFCEB138DBE2DAB
                                                                    SHA-256:FC8B7B70599D57398735322571997636BDE7B70FDADF3A49D6575682CA4A7B53
                                                                    SHA-512:E1157F12E1A76E74FBAF19BBB1771AF74DD1FB20396E208B62A85CA30C7B3C6ECC6C764E24AB1B4703E6817AA76D5BCB85D8A52413BFBE455EB730C747B2407C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4304
                                                                    Entropy (8bit):7.911297906938382
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTWyai4X/hEBkCaWaBUthXw:rSDS0tKg9E05Tai4PhbGI0g
                                                                    MD5:B76A9AEA9DD1EE2DDEDDC1E4CAF3E9FB
                                                                    SHA1:DFF93DDE0372EEC78702E2F1986A193134AEFCA4
                                                                    SHA-256:BD42E93F63E2147B23103B619CE43517D7A379F8AED2F08D926EB089B944A314
                                                                    SHA-512:68BF04655A836A9FFB7B741DD660A5E55C923415559625EA0ED64736715A227112616547F66045E49A00D4EF19AE1BD3B878FA297149093F177F66DB8C20B2E3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 67 x 135, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10247
                                                                    Entropy (8bit):7.962194126094438
                                                                    Encrypted:false
                                                                    SSDEEP:192:CbSfeDpMCuQhztsBpxybVadLjfMzpF6vxM3jqZvWlRG73a7F:cSWQk96jQ6WTqZvAGO7F
                                                                    MD5:5C244F2A070B065FC392076B39930282
                                                                    SHA1:93FB0DF1948186F412899589F8E81C22E253D9A7
                                                                    SHA-256:454D76E1FB7DB79A9384AB55421D3F598F54633A1E45FD838745F54B4C5F8BE6
                                                                    SHA-512:03D96F16C6D0DE4B36A5070601D66E9493FDE44D3592E3BAA9CC50CA02A4EA49C80DC7625D30FE44516D0E0BEFE35A3627162607A6365E49ADFEE8A5FBBB84F2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...C...........s... .IDATx..}{l.u....\........]7Y.....1*...........&(.0.A"AC$......!j.f.d..Y..:)]w.].==.s.s.s......O..?...}.\>...}.<.A..w>..9.h4.3.JennN.a.....A.H)./~.Bd2.\.....|./..8...X..m..B../..<O..a......h4.....F{{.3.<.H$...;.P.V..?..O...xn...F.4.P(.y.Oz..eY.e.....F...A8..,KJ.?.A.....R.x....D..D.X.........p]..qx....tZJ9==....n.,//.{....u.-[..z..y....B!..0.B.....D".H.0.O..Z.w......a.&.Z...j.Vs]wvv6..7..z...D.....J.Z[[)[<a.Jfff...o...tttd2..0.,!..Q.V.t.4...k.V.V....`..8.|.4MH.K1.CJi.i.T0p.\.OOO......y^8...d.R.<M.T*.|>.N7.}3%.N.....W.Tl..R2.....e.%...........p.R.e.-[..*4.4M,...v..!7.CJ...\(....]....G..4...@/L....eY.Sr.....m..s.\<....i6........Rf2.d2.c.T*........*....6..Z...;-.O....Btvv.B...e.A...W.}.?....BE.,.,,,...h4...:;;.x.+^..@....y.j....h4.wx......%....%NOO...h4.....e.1..8......L.eY...6.q|.w...DJ`g..'.....z..2..z8.....X....V.!........x...b...e.i.V!...q.\I.......;G..B.....F...g.Fgg..y.mG"..].V...B!......Q.l.pw....n.*..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1242
                                                                    Entropy (8bit):7.723644759252591
                                                                    Encrypted:false
                                                                    SSDEEP:24:blkj2T+uMbRnfRvh2wCQKGyazP7x8lU7nRvZCxjjVQcDQ2/XoyTzuxxjoO9I:ajU+uIfmUb75TRvcxvDh/X3TyLjZ9I
                                                                    MD5:0DB04851BB0487B896113D947C7E7CC6
                                                                    SHA1:F696C61BE5A77FEF088EA31EEFA09BEEA06EA1F3
                                                                    SHA-256:8F2355EA6B98985FD4971C9A6D5FA92DD9EB44CAEEA6E01DF6E52693E98B1FBE
                                                                    SHA-512:0F7A81711F47A356730CEFC37C242AD39901105B36591F54A914804684FF9AA88A1266021D4B3B615051D0C6FDD81FD57FB411BB2449BD8CBA91A9512994B2D9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..IH._...Dc.,u....Aj......P.'..X./*. ...%n....VE.......T{..BPQ.DI.1SA...4Dc3..g..$......f.o.o..!...b....h4KKKf.......[$.%$$dee..........F.............../^DEE.x<..J..V.][[.......Z. \..>......\...7f..y......S(......I..{....(**:??G..j.VUU.@cc.g#......022..uuu..o.....:M.;....2.Lx...Z....[YY.i.w.................~........f....yyy....b|....777.P(.|.......Q".8....).........(((........ 77W*.biGG.6^__GEE... .... ..VK.....s.$.F#I....f..j..T...#....ytt4....9..,...f..F..&&&......]c||....\.... ............/_rrr.L&<.......pRRR.j5suu5++.e......................".....L.$.....z./.........r........0D.i4.. ......8.......E.$...W....]....#L.......;....H...I?.....9.....6........W. .B......@^^..&x7NOO..........L.(...0.R....CF..X............bbb\&k.Z.X.........qgqq..^^^V.T................V0.L\.W..a..b.......D.....333.................b...@.UVV.d2l.;......Kg^P*...........&.....R.V..........La2....Z..i..k......;.POO.....F......f.....m.......
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 65 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4761
                                                                    Entropy (8bit):7.909201239098021
                                                                    Encrypted:false
                                                                    SSDEEP:96:VSDZ/I09Da01l+gmkyTt6Hk8nTFeS2OEKbq/aT66M9LyUQy6:VSDS0tKg9E05TFZ2OEKwywLpP6
                                                                    MD5:81E7853C5B54D7744F70F361F2DE1C9E
                                                                    SHA1:31788B183ABD06D3613974B3EB3AF554CF9A0A2D
                                                                    SHA-256:263F3F70F82AEDDB87A559319E3252C50A171DD39F7B07A21AC5D9D70F77DA8B
                                                                    SHA-512:0F7A6BDD2421AA1475F0EA5CF5ECACEBE9AC4AB9C45B9596A81781C81161C225F460E444FF8ACEBD0B7124FA487E45A6DEB7DB2B241D12058E9B5D3CE812730D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...A...2......#!}....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 67, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7068
                                                                    Entropy (8bit):7.935085442092245
                                                                    Encrypted:false
                                                                    SSDEEP:192:JSDS0tKg9E05TCgH2zpFFx9AXM+Db3GnLnuarTqm:wJXE05x6pFFx9AXM+DbWnbuw
                                                                    MD5:6713A871BAA3A5A9A3F8C29C543C73B7
                                                                    SHA1:99C122227880D7A76E5B81D6E654FD2BFBCAC2D7
                                                                    SHA-256:868EAB7C2EB751C8482654573872E3023A3B1BFDE53E1B87B0E3385D9B00E998
                                                                    SHA-512:75DD7F4172893A606235A204F7B3F1780A7CE2955A2F063D3FD5CAAA8562B062D99079A2211308BC6772522DA7248D1F04C8C6D93C270451FCB25B2753616E15
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...C........`....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4285
                                                                    Entropy (8bit):7.915399575319108
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nThvO8CRg4ZcY4t1:rSDS0tKg9E05TFCiO74L
                                                                    MD5:25F6C694F1BC467FAC36B29F679F175A
                                                                    SHA1:A7E5116A2C66982E2E42F095A488A8D4EA10756B
                                                                    SHA-256:9821E9AA2071A8E4ADDFEDB8AF04AFB0F71CC4EAF8239B333EF267FD369B8E68
                                                                    SHA-512:C546061C652CFDE04EEDB6C47A2BE088007DF0841EBF168F80F5AC306B90548C96F93E164108A7BFD580C0FC2A16B955F1166793F5A51D92E20FD748F4C5E72B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 17 x 30, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):926
                                                                    Entropy (8bit):7.610446524083041
                                                                    Encrypted:false
                                                                    SSDEEP:24:/usxLxkeTvv53FD0fHcnEiJTiiYgY1xT/3:/uAxkavBZ8HkDKH3
                                                                    MD5:CF8AE2DC670878214B9C58AB06BA08E3
                                                                    SHA1:E0B18C0CAE57DDCBF2409518B4F5ADDD470BD0C0
                                                                    SHA-256:75FE606D84C94DFB0628B822098BEC0114D7BEBA5772CD0D1F9DBB6B8AF34B73
                                                                    SHA-512:904424A3B7703F98C2516C3E5EA23573B8F4A6BA0C1F7379F06F81F947A9B1464E13243FEFCCB6EEF25A156C6DBF8A5069144C935F9DBA492E383A4678757D4A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............EYbx...eIDATx..]K*A......X..3...T.......C.w..s...H...".,#-..L..4A...evwv....v.......y...._.Eqgg'..y....M.e.U........i....A...M....!...................4](.$I2.K...._.I..@@.4....K.P...........b.ha.......KUU.0....D...................M. ...J.BQ..0.p..........h.n6..T.!$............A.1..!.i.....,..2.....x<.,.. ...z...%.}...........w.....v..fl6[(..i.0.Q.'&&...=.n..`YVQ....E.-bm.....$.q...\.b.X...aNNNr..$Iv.. .Q.....f.A...l..Z........!dm0..x..h`.k.....2.S..+....d2.LF.e.0...l..UU/..,..pww.B(........`.0.M.Ng:........`......fgg!......R.T.V..I......P..!477...C...0.c..(J>..b...K.....4..F.....u].4..R..o.j.......u......D"..6.<.!.e.....z......===.$).2I..X.$...y.eY.....l6.. ..f"..(J......i.....Q..gn=.q.t..@.....u.a..F.E..n.sZ......B..S,.........,..A...///.q.x....f{.N'..Q.x.Z.>??.\.....1.........4M..!$.....e9...6....v2.4_...G.>..%..'.....@ .....S..u.Z....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 47 x 47, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4820
                                                                    Entropy (8bit):7.918706635725105
                                                                    Encrypted:false
                                                                    SSDEEP:96:nSDZ/I09Da01l+gmkyTt6Hk8nTRiVpbGdOIpKaDs42asyte+xc:nSDS0tKg9E05TR4VyJTGaHeV
                                                                    MD5:AA7BC3C6BD659181C913FA60921C244E
                                                                    SHA1:805DC002A337E4160F316E653BD42669206F2A5B
                                                                    SHA-256:EFB07F9A7E33D55DCE676FF973135F75684C134C292730275B06F4F0325ACB23
                                                                    SHA-512:103075A08921D4C2005AD19E9D26D9E8C582896B04C7CDA9788F69D9B9402BC5442357E3F658D0BF342BD2869D1F963F16FF784F5B3148B2EF317FA89E3E95E0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.../.../......E......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 140 x 133, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):20418
                                                                    Entropy (8bit):7.982268373193237
                                                                    Encrypted:false
                                                                    SSDEEP:384:UJXE05s0Ny+a5bKaJ05P7wLi/ddk7Jn5N0YQklRsJe4:Q35sN+cq5PcLi/EZ5NFZlRs/
                                                                    MD5:BA41588997CA18C31432E863C75BEF2E
                                                                    SHA1:896333C67D2CB9A2A7542E194C4C15CEEA022901
                                                                    SHA-256:44DB6C599507A9044B4C360B4968BE7A45F39451FD0D88309EE05D7963CA84A2
                                                                    SHA-512:08D14D26EF0790FB97A7B7D06F6B1EE9F0ECB77342E4906D418B204780F633828549CF0DC581F335F3C0494DBC44D57A8834AA30B95B56851A238DAC4273318D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 46, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6252
                                                                    Entropy (8bit):7.913433363672857
                                                                    Encrypted:false
                                                                    SSDEEP:96:HSDZ/I09Da01l+gmkyTt6Hk8nTJUvmvtCZ4OjciDP6bZCukCeb5i5gYPFTT6G3TR:HSDS0tKg9E05TyOvRbYFC65i5bFH6+
                                                                    MD5:8E6E28455DF4697BAE53B00EFDD13A6A
                                                                    SHA1:72471993A1CB84361634E8E7E0A406E571AAC8EF
                                                                    SHA-256:B6CF04AE9A874BF88F3188A787762AFF85ABAEE78FE01DB41843478166AE1BB6
                                                                    SHA-512:8F3EB420065C2DADF1A6EEDA8467CC0E947E7D4950E150A09807383A8D0257812FDAFB313E245DDB5F298DA7C920DA9F4EDFDC2846F63CA3FF9995A697A88414
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...7..........`.B....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 720 x 576, 8-bit colormap, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):87062
                                                                    Entropy (8bit):7.977883381212978
                                                                    Encrypted:false
                                                                    SSDEEP:1536:q7GiiN+XtdlF9KMigNq8DCgbpf/jl4fAvdBQhXCvOAM7JaOsW6HU9NMI16alqz+J:ZiiCdtptJfLlvvdBsoRKAgF1HUz/S
                                                                    MD5:3C8D0EF314F6AB325FCF9A5290C46A62
                                                                    SHA1:6008A6DD84A046CD102A7602297CE5CB7274CAA1
                                                                    SHA-256:B1406AF38B41C059D7EC29BAA722C2AB9798CA594591D0973F03C76C923CA9C1
                                                                    SHA-512:5B623CA917D78DCB57EC9CC9095AC296C44B5094BA84AAC0A5AE7B67D2A00E72D91DD4999CFD3A4A605355ABD0D342D03C07385F33CDB672AD936DB1409C9B44
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......@............tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:02801174072068118DBBDA3D7A01CC46" xmpMM:DocumentID="xmp.did:FA2F2CFEDFD311E99756FE25648C6FDD" xmpMM:InstanceID="xmp.iid:FA2F2CFDDFD311E99756FE25648C6FDD" xmp:CreatorTool="Adobe Photoshop CS5 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:018011740720681188C6B8F32525FA37" stRef:documentID="xmp.did:02801174072068118DBBDA3D7A01CC46"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>0.~e....PLTEheeXUV........F78....tu.........+0..a.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 32, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4329
                                                                    Entropy (8bit):7.896623822847895
                                                                    Encrypted:false
                                                                    SSDEEP:96:ISDZ/I09Da01l+gmkyTt6Hk8nTGmQQ1sTIqhr23:ISDS0tKg9E05TG1Q2j0
                                                                    MD5:75B35B3ACB4D88B6751FD2564C466945
                                                                    SHA1:EDB3800ED6BC4769B57F47CF90363D736A6E3889
                                                                    SHA-256:37A497AEF45815A1E7518B354B95F7DBDA326CD8145B1D7FE07B67CDE3919530
                                                                    SHA-512:608328ECDBA4EFBBE6DB5EBA48805C745A13B1D1CD1649BB7BC6C38C2A79FA9765C4DABE3343B78EF415B1D66B0E2AD68C8C0B3642ECC8437E9F1041FA11E777
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR....... ............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 43 x 59, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6009
                                                                    Entropy (8bit):7.920923386736947
                                                                    Encrypted:false
                                                                    SSDEEP:96:YJeBSDZ/I09Da01l+gmkyTt6Hk8nTbqgGAN+xhAfZKOmgi/UuKwgXGfcpp:YJeBSDS0tKg9E05TLGAw9gCdYWfcpp
                                                                    MD5:7CB4D8E939FCD7719BE0DA354181DD30
                                                                    SHA1:60665B60015101CDF87627B3AF25D02205021579
                                                                    SHA-256:5822572D83F7311AF4F61EDE5623547A47D83008BE8F904049BDB1EE883E96ED
                                                                    SHA-512:01DFBF01CC9A6638F87A38080A15071D51C6A5602B0DFCF57485D35A335A15BBB2598E07C7D3A43DE5DDD2C8CAB2D38AD3943C38CF520FD484EF37272412BD13
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...+...;.....m.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 32 x 45, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5019
                                                                    Entropy (8bit):7.901296267866316
                                                                    Encrypted:false
                                                                    SSDEEP:96:FtSDZ/I09Da01l+gmkyTt6Hk8nTosU5QY04Xc7QWjQou2oCx16R36MwW:PSDS0tKg9E05TosGo4XcRu2oCx+5L
                                                                    MD5:CAC8AAB1955F1D8DC9ABDE2AC4B5CFD4
                                                                    SHA1:FCF002CF20362962B4D52AE1DC33C55BA35D345F
                                                                    SHA-256:57B5331BC6C7374C95D407FA846463559DE676F190A6A0212F76923597C1CDB6
                                                                    SHA-512:C3BF2A4FB04917C6AADDD9530349EE41D83409DDB17146A5EF9FAB5A04FE9EFB9D30603F78DD9EEDC3F1CBD809ABEE87FBC527440F66580BD8A35096FF3F076F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR... ...-.....@..}....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 29 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5752
                                                                    Entropy (8bit):7.908707170147491
                                                                    Encrypted:false
                                                                    SSDEEP:96:wSDZ/I09Da01l+gmkyTt6Hk8nT3u2vKxBGeSWPv4mPtkp1aO42b2/Ey0RQeNk604:wSDS0tKg9E05T3/vKhSBmqpkX2bCbeZz
                                                                    MD5:F1B8B196991F4D31DFC8522B3FC5E217
                                                                    SHA1:037CEE208D21300607F1F1A7583B068E55A543D4
                                                                    SHA-256:15C3BF2C8BA932940EA90BB3358FDC043D2164DAD77ADCE0D9B2F04115197D19
                                                                    SHA-512:695ACCF5770C47D6D3B80A633AA4E963C4D488E558040E52D9B9DFB4AA285AE84F8C30E52BD7EE864426248D974738534ADC004610DA31B1AB4B8CF6625C5CC3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......2...../.G.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 82 x 148, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7165
                                                                    Entropy (8bit):7.9417787783137666
                                                                    Encrypted:false
                                                                    SSDEEP:192:GZWyKlrOGjIS5NfdTbibvKx3a8PE6iqjEJmKukBSQX:KclCG0ydS8P0MGmKufQX
                                                                    MD5:E8F28A22A0893BAE1D3C648E496733E3
                                                                    SHA1:A5A6D7571CFAA4CE1BF43736472E7489E51D7801
                                                                    SHA-256:0F6E3524082A63970B5643A7095C05124CF29DEDF7DC7A6B82F7628079F60835
                                                                    SHA-512:AF4D43E1C86C1A1C6D8655E2B42B0A3C645624BAAA9B93FC32B241C2509D0D3B2060D557E97B03F965E41275A6CB59976ED0C647670150B635A99C0B735BA64A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...R............e....IDATx..][...u...ez.3..J..*..E...........1....N.'..$.....+...H.`.6.."c+.(R$w.........-.J}..^*.......:..|.T5..9....,K.$M.4M}._...~..c.q.....ht.....+.\z^..8..0..,.<.kmW..m[.m..a...........,.....{y.?.b{.....yi....z.v.ul'M.^.7...^9.....:.qa..A`Y.eY..HQ.0.....j.......sI.\...q.A.4U.L&_{...p$.b.....}|rb..8..x..8N..7n.x..$yn.^...../._....t:.N...s..E.eY.i...r....a..i... I.,.......A....e.s#...i.....Ms.Z....l6.m.A...I..$I.....Y.EQ.8.MSQ.y.O......bGQd......>.....4.T.(...]...9.y..N...<..q..<..x>.V..;..~.....Bb..<..<MS.]..../...m..\..$Iz..s . .i..a..*.'ii?........EQ.e...AP'..r.(...$....y.<....r..}.<.(..(J.4....=..GQ$.2..y..#.?).6..,.dY...O/v...{..$.....m6..XQ..if.}.0.....q.$.$uC.$!.i...@l.u-..=/..(.<......4.D..L.W...6.sMS.AL.t....gY........J....z....b.i..lL.t=/.. ..$..eY...d29.ze8.J.............0..^{-..O?.........r....~..\~.b.}..{.ap...(.......p..*/..[........m.u.0L.$.4MUU.~.. ....=x.0.s...."".,._.n.q|....x..K/.6.i.8.i.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 91 x 185, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11006
                                                                    Entropy (8bit):7.9683829976055875
                                                                    Encrypted:false
                                                                    SSDEEP:192:oSDS0tKg9E05TXtpr2/CkuC+OVxgzuoE7EfIoqIl6G90KOwbLQeSAOPnN/i1FcqJ:vJXE057tsCk9+OJhLW6GmQLQeZQncoI
                                                                    MD5:6DDFE349433395C504C57A8563837D9A
                                                                    SHA1:4054399CD6773D76185862C759D907FF94C68E54
                                                                    SHA-256:E747DD1C0D3914243C6B469A0BC9AD25E34DC7ED35CC6B4710F65A340FD88114
                                                                    SHA-512:8889C9B5917881A6844224F09CCE3F9CB91017563FBDC9D1DC3E4F3170DA954979EA071EEC1AD5DA5FD5B49701082E90289532C7D8D027D265AC0D827761FD1C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...[............G....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 10 x 104, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1822
                                                                    Entropy (8bit):7.773506818935306
                                                                    Encrypted:false
                                                                    SSDEEP:48:ElhnU/AsZvCrJcRsyD4a3peyM4LWbYakXide:EzUoSvGyo6eN4LW5Cge
                                                                    MD5:32F13D4D2647004C04A1E6FC29567F1A
                                                                    SHA1:512C997A18658697BE62A84F8FBD6B1B84B98CB8
                                                                    SHA-256:1B0D89120620B1734EC823A0436CD5A727D0187F7BECD15E02BC27F1F2ACAE8D
                                                                    SHA-512:8960675DC2E22BB78B94A55F05CE72BA52E05B0AA6F8E327D4DC10DFA337FC572104BD4B5195E181FBFDBCF00B68068074C626EA9EA92E8DB139047DC9291BB0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......h.....Gl......IDATx.mVKo.L...O.vb....I.R0.%j.@.....k...~...`.P..,......*.BP..R;...f..b.}^..9s..y..B...B......@..0.777..,B...E....wvv$I...><<..1.9.F#...Q.M.A. ......m.$M.$...i.&..}...p8.k.&I..|.6M.,.0..<.T....1..d..m..i..E..w:.10.GQ......!V..8... .`.9..I..J..0........_H.k.c....Bp....&9w.G.$...2.c..c.......cl...F..R)B......a.&..8.N.1.N.]...z.|..>;;.7. .T*.....*..N.!TU.(..!...)..!..0......p.....o:.....Mx....l...O...z6....s..(..@..6....._:.....B..1....z`..[AI.0..j..O.....-B.(.m..!:f.!.sn.m..A...*..c.J....&..,.}?.J......b....^O.r.L...(...$k..{.'I....Z.E.C!.pa"0.u...,GQ.8.4.1..]^^...4..~.....@..B.@..T*..hwww..V..j1.j.Z.^o4.1|zz...\..(..".......B.p.k.........,...../^.@...q.TZZZj6.A....EQU5..<xp....].u. .z.j>.O.dwwwoo.0.EQ.0....m.F#......h(.r..0.9..9..R.V.....a........#..$I.o..v......@.....R)...B|.....mnn^^^f2.. }.!........."...T*..9..f....GEQ..n.X<::...!D...j.n7..\......./_b..j....S.9.T..(.,.aM....n...B......=y..!D%I.T*.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4359
                                                                    Entropy (8bit):7.910534178671569
                                                                    Encrypted:false
                                                                    SSDEEP:96:eSDZ/I09Da01l+gmkyTt6Hk8nTEjtmGsGVZIML6KFI+0nfubeh:eSDS0tKg9E05TEjt0cIyorubs
                                                                    MD5:06C772295477A4FA387D9B868BCEA5C3
                                                                    SHA1:7B3AED3D78D3779BBD0D66BD4CB5AC25B7EACC4F
                                                                    SHA-256:A387016FF531524A42F2BEE9C44AE0486F3F6CCEE5190B5C316FD3F2106AD1A6
                                                                    SHA-512:70C3B432782E5AFF34BBBB538860DD9FCEC083F4B39CEC988FDDBF7AF3DB889C0751241BE0B472D419611FEC726C24617872F9158338224A606CD6AA50FAED40
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......?.......$"....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1245
                                                                    Entropy (8bit):7.72475921398765
                                                                    Encrypted:false
                                                                    SSDEEP:24:P02m8+8rFk52Opvai3FaYL2BQnK9MGRvksNMsvWGk0rS0A6C7dzd7/IAZBJDX:M2m8+8pUBvnVaYL+mIMov5NMfKrSmC7T
                                                                    MD5:8626125268BE4DD816C793D8C41AD6B3
                                                                    SHA1:32519451CBD33D2882C8CB872135E50EF561AAB5
                                                                    SHA-256:3589B0AB7913BD7C18D248CBAA6DA92C4FD6B901C8859A6B1706847F70A15DB0
                                                                    SHA-512:05BE3E9B4E25F555BF12207E3493BFD472ED27716FE1D9C40D0D66D0BFDFD8880046F42978E4C6EB38D7921F2757087A4CF81B040576552C098B0E9A9D8C4C61
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.VmH.].............DfRR(.P."~.e%.K.~..?.}H. ~+D.C.....k.d...S!1.9.M.6.MY...?N.].;_.......:.}......<.pp..&..h4...noo.......Fs......W..T.....3........V..{.........B..x8..X,....jkk...Y..R..d2........ooo......V..J..`...........joo.?.........<y....x.......x..a..K........?...}..%T.B.R..h4.....y..j......CCC.....?~.HHH...#.lnn..H$.#....t.\2...H$..D..H.R....<.744(....M....]]]R.....F....@...HHH.......@...666...>}...vvvX..X,..B....p..Y...v;.qkkk...........0.....*...D"......,....P.....wA.....:uj}}.Z~.........~.....t....o...t.RRR..DEE...LNN2KKK%%%....u....o755mmm.f.V...<.k.....9.Ctt.....h.......Ch.---...Y^^....F.e...K.A0...a...q.g..8.......133...s....v.\.....h.V+9.]]].....l4...:A..y.,.V.766....[..-..155..z.\.rE...pDEE1.......1FFF.."..{...V.....,.X,:..).....?....xtt4....f3...|.R......L..."8.N.\...'*..........d.:.n..?......D4..b..f....{..].|..P.......h.....I........-.cFFFyy....t:U*...$!......(....v.c.......7n..:::$...f.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 32 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4902
                                                                    Entropy (8bit):7.91905245968157
                                                                    Encrypted:false
                                                                    SSDEEP:96:MSDZ/I09Da01l+gmkyTt6Hk8nTjGwxjhDDHKUXUjqGXbaDqfAIFa:MSDS0tKg9E05THx5DqOUjzbhf9Fa
                                                                    MD5:4CC098A5A5F206244212A78035C057D8
                                                                    SHA1:E86C0E9E5E92F8BD519613874C639FBF90C70B55
                                                                    SHA-256:7A47920CF3A42E64C1BFB6912CF63EC0E9418E4EF8A046271AC459B0E53C625E
                                                                    SHA-512:8ADB3DE175C3F731AE53D4704B030B5D2725F71742DE9D064449529249BA9A2073D638F81B6BB81F4477BBD8F6DD38B021FDD274798F3061902636BA28BE323C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR... ...?.......].....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 110 x 44, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7736
                                                                    Entropy (8bit):7.9448776240145085
                                                                    Encrypted:false
                                                                    SSDEEP:192:GSDS0tKg9E05T/8Llmo6Adx7hFlnNx1j4bmfh+G:pJXE05YL1dx7Rz1y++G
                                                                    MD5:4A402A0E9123EA6D76D85AD8EE0C23FC
                                                                    SHA1:ECED2BE02022B4D0C2915A10EF4EC390F5613BCB
                                                                    SHA-256:DA214D8F68611F4306694F76CA5EE8B3BD3AD4E4958455055B5990515F06EC86
                                                                    SHA-512:CE5E69ACE245F499652B55DF6DE26780E8707AF5AA7326DE27A91DE1B262D005E2C24258F6F34D9604E13F08BB19739147A52B4419E1A4DCD7D17C91C6FBD7C1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...n...,.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3465
                                                                    Entropy (8bit):7.893064858524626
                                                                    Encrypted:false
                                                                    SSDEEP:48:AocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODoHCii2S6Rrw7:AZ/I09Da01l+gmkyTt6Hk8nTzlx7
                                                                    MD5:D4253AC8E418DA1B63A61F98FDA37D76
                                                                    SHA1:F61AB256941C912DBECF7D73D2AFA5291782B361
                                                                    SHA-256:975D8FA81EFBC28040315A893E87B73CE48291154277F652F3144246EC1027EA
                                                                    SHA-512:CC701D3BCA2E1BB9C1D7A3F3DB28BEB0575EC743734060025BB2837E3F5B33AE1BABC2ACA7B581AFE80874F8F9E8A29ABCBB54B0726C7655A433227012C95386
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............l;....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):942
                                                                    Entropy (8bit):7.5903465256590215
                                                                    Encrypted:false
                                                                    SSDEEP:24:lunJyZj8M99QF/kjnIrktfAiwnwNCKQs11sS5A1k:lun8qMzI/PKfAitMkycb
                                                                    MD5:AAA747D361B23A0A7144D00591826086
                                                                    SHA1:0AC68B4794F62BCA8D35EEE590426A6E11053D01
                                                                    SHA-256:D5B6B6FCDD04C02EE2776D19B4AB17072911F514F5D166E1115465197B188945
                                                                    SHA-512:02B5EBF6B4098304200C0ECE135386EDD5DD34EE76E5C5C7852934DEF1A686EF289854FD1F8B3F7987C6A7DCD45A2C99C1CC458A75796D7FF4FA1ED98F9DE1C3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c....uIDATx..OH.~........I.Q.2......:D.:..x..2.C...Rt.n.. .h."[.Y.)....J.....EA|.s..~.....u..y.g.<.!.(.....a..c...<.+.J. ...GFFl6.^..-.....^..h.j.v.}.....:.H...P..p8.Z.N.[\\,.................b.X..X,F"......r||\.....>.O...o.......+++.FI...K..D"..^.............?..e..$......... |>_........1.C.P(..b.E..j.E.(.KKK&.I.w...........R.D....(......x$..m.....D5.Z"...(.....\....A...lFQ.j...R...@......$. 5....~.A...ypp..y..vwuu....@,.S(..l....d2i4.jR.....h4...W..&&&.........l....T*U-...c.X&..........V...j0..`0$..z.....V.....#..d2.A4.....'..........A6...T*UC__......A.. ....P(D.$....t.z.M.T..l.033#{.b.lll..(.Vkv...y^.]~._ZK0..}.......(........P..h4...^..".V.t.2....N....eY..i..4......n......a.E...;.)...l6[..8..J%...7....y..............|^.T..n.sfaa.......]\\ ..S's.....j..VckJ.cxx......_NWQ.....jjj"Iryy9..2.......F.........9..t:]Y.T..x~~.i..........y.EU*UGG......h{{.l...WPef.V....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 52 x 68, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4536
                                                                    Entropy (8bit):7.8931611639875126
                                                                    Encrypted:false
                                                                    SSDEEP:96:p1+3HApk+8OUx/fjXWBbpMkvcDOneZTplc2tHvJ:2goJiBbpxvcDjZTz3ZB
                                                                    MD5:A9A13615CE8CE03474A442A839915EFD
                                                                    SHA1:F82BE8ED163D20FB3093CE3F30319ACA342A6902
                                                                    SHA-256:805CF186CE241F11598AC984957774881BC7B7F39476F46D3A9A2C5B489BB252
                                                                    SHA-512:751EA4FEBBAA3EA6C7C87518995EA7DAE091D28F73B2CC1E4C1A684D2837B041928B5D9B961EF0A7249FB0F7737F1A3145C66CD711C66CD220D46290E17D677B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...4...D.....A8.}....IDATx..Zk.T.......tO.0...07....H.5.....&...ct..".fW.BKR.-kc.*+.D.....I.@SD..A.t`&.0.0.C.L..u..9}......z......c8}.|.{....oC........$I....A.D<.....'333....d......\....9w.W....`p......g.....333.!..h.&I...q.U$I.N.d4........(.].v%...t.....8.EQ..Q.U,.;::^~..5k.|up....[....q.(.|>....~...y..8N$.Y.f.....o....w.M..E!.,...q...'..e..0_..{....X.....Ay>...(. ..,. ....(GFFN.>m....#I.V....A....d2.}.M/..GK.,...K..}}}......I.>....$.."I.0.I.......PH..Y.O.:.L&.1.4-....;p.r..J......s...........(. .....##....,+."EQ.Tjtt4.N...r....n.$-.,...#..K...q555..<..s.=.......G...u.{.J...< .s0...`!...,.333.A0.SSSc.6....o..`-M.G..g....Is.......... 2.....A....A.......X ^d.5AQ<..<_...n.5.. .e.Q....m ....c...8A.x..u.,...`]]..p..d..K.4../.....!..:..*.Y.5..@...,..Y.u.q.B...>.......}>_8.~......;?8]... gz.Y!.-h....i.eY...Y.U]]]__oY.7....| .x~.......'I.m.>....+!..f.688..q..0..q....}N@..(.....uk"....b.hY...W..q..........&.. ....q.m..y.d .H$..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 67 x 140, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):16994
                                                                    Entropy (8bit):7.9043666079346115
                                                                    Encrypted:false
                                                                    SSDEEP:384:RJXE059PqLfZZm3Ybsgsw5rkOmb40KN3KVMGAWFh:z35dqXkYbsgV5rk78NaHn
                                                                    MD5:30BA4A0891EA24E4CCD992E8C06CACF8
                                                                    SHA1:53A532532C4AED8C1A47089F8368C566DF702989
                                                                    SHA-256:443B0B2090B523E41EDCA73A84675E87203901DF8F8FE028192DEA644AB58D9E
                                                                    SHA-512:0FC23592C78B6E4DE1CB936B00CE4A3D94A8E7BD01DCA07DD74231C614C66720EA71DE5EFA4A7670674330D30D87B36693DA50BFD4F9B56061C8D0D412FF9AF7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...C............E....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 77 x 73, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8558
                                                                    Entropy (8bit):7.955004534503204
                                                                    Encrypted:false
                                                                    SSDEEP:192:rSDS0tKg9E05TF/oAfzcLoFfFzDyAtz1MbDzmU:eJXE05RoAIEy4mz9
                                                                    MD5:F2C265DE020602E2AA95C8E6BAE497E0
                                                                    SHA1:391AB16D113244BF816CE32A190A9350E7F68EB0
                                                                    SHA-256:7FB4C7448F97945DDFB6427F4E0B77A1C5B7E835C1238C693B0E91FD17AB14C5
                                                                    SHA-512:1F026A5194784E918963F4200EFDEC75799B0C84D7E6BF29A488963579EE3E4A99FD95D781ED2ED83B950D887C6E1E5F82CD7A87D3C1BA4187E0290B4B8A79C1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...M...I.......<.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 251 x 203, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):41493
                                                                    Entropy (8bit):7.986565994137548
                                                                    Encrypted:false
                                                                    SSDEEP:768:t3546Lrt7653exCAVhi/xcCzK9dBgrbxxx5NvHMwSE40NNTSGdFPS7Irez+Np:U6t76oni/uCAwpb/SEbNIGfPILz+Np
                                                                    MD5:FC40B73137CB0B33ACB0586C4E4C9B22
                                                                    SHA1:2995EF693AF55613B04EB53D5A5F70910D7657D8
                                                                    SHA-256:54141E83F9741590037709D2B406B3FD3640A21E7FAD44B9087AA573B025E1B8
                                                                    SHA-512:A77147A9FD074FAEE353DAF8338444827F1716507B1463A1DB3F6B55D7D6E8B4431152861422B33CF4057F289016615C8133CF38736658FC9D67710E57B54D7F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............'jr\....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 95 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):16530
                                                                    Entropy (8bit):2.423094410291763
                                                                    Encrypted:false
                                                                    SSDEEP:48:b/d/69yotcv9ZkIt49WHvEN+Y9vn2BCrpLWbHv+sc5g9sEvBY7h8DhX62pS+jimQ:bdS9aZkIt+WsNXvG2sc5gqjh8ArQ/Q
                                                                    MD5:7080EAC026C6410DF071A651C114ABBD
                                                                    SHA1:1DFB1E1FEF34957A2ACEFEAF4C0DEE1AD075E0D0
                                                                    SHA-256:193D1406656A12537F83EAAF1D27A94FE123771F9B23F45451BD4343E6EB3EFF
                                                                    SHA-512:336DAFE5D8DBF7DE70FFC4747D9397AD7A291001DE76D686FA10029A4CC1055EADF714A6420C6085BFDA15D00C462B5ED3EECFD547B6EB751DA6A0AE2C3864F7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..._...?............pHYs.................tIME.........x.....tEXtFile Name.stepsB.png......:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-04-12T12:14:51-05:00</xmp:CreateDate>. <xmp:ModifyDate>2015-04-12T12:46:03-05:00</xmp:ModifyDate>. <xmp:MetadataDate>2015-04-12T12:46:03-05:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://ns.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 44 x 72, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4726
                                                                    Entropy (8bit):7.920286780135349
                                                                    Encrypted:false
                                                                    SSDEEP:96:/8BSDZ/I09Da01l+gmkyTt6Hk8nTg2Jduem2Asnqe6ejcMxVZPq:/8BSDS0tKg9E05Tg2JLAs7WMxTq
                                                                    MD5:F6C870EB38F9ECC4D9D04B9750553319
                                                                    SHA1:30C5D05004E7812993582890864C68CBBB32560C
                                                                    SHA-256:39D0E133980C90CD85A3290AE90F4CED53F5CB317F2DBBA213C17D551D8D4183
                                                                    SHA-512:73C45774F1C42977674E3EF15AF4F0BAB9F2F218625EE0A39BFD4FE69C94C0321423A0F7C35402D7D69F3F518EEB4EB1065F277314B9B3BE1304097035DAF05E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...,...H.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 37 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3845
                                                                    Entropy (8bit):7.914261998458146
                                                                    Encrypted:false
                                                                    SSDEEP:96:Q+jHTFDx6B+cxAuDawsS48Oly5vGVPmhb5EQ:Q+BIB+FuDtOeGVOAQ
                                                                    MD5:D7FB7777B9C8570E409BD52D3BF2BEBE
                                                                    SHA1:F1538BBE61FC137FC418A85F43AC3EA318257E66
                                                                    SHA-256:50C0B0786CD2E7E40134C89B1D68A1D127895AD5E0616BE249AFEEADD7379658
                                                                    SHA-512:975FD26713E367CA6EAEFEC1174AAF9D04458B26DDF6A289583D92A8C2373B8F2ABAAD4408449168B0C0D1C464667216DB740B079959906AFA9DFDC46DF9699E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...%..._......E......IDATx..Z.k\U.?..s?.N.t.1.i(..Tj5.E*...........vQ....(...fc...[K.A*..j1.i.L.....{.............|.KKK...A.h.].....Z.G....<7...GI....~..7.i.jmmm~~~||<M.(.8.B..Y...:.s|(.".s.1..0.)eQ....o..J)P.R....Q.mnn..P.....8.m..Zk)%(.1.K.R...v...*..eY`..,..4m....WJqz...i....<....q....(@.:.SY.._.qJJ6...M..Z..A3..)%>gY...A . mk..4.~.4.,+......PJ.f...........G.....%UI)...z...'..48F..iq.4. ......B...zt...a.C=.W+...D...B$IR:...?...j0K.._xHQ..i.)6.Ah.n...0,.U..D.xt..t,.3)VJ.$...RJkm.f..CCC.v;.C....5.08..I3....>.[..!mY...8.Sy.onnv...z..\...=.BD...>cO...$I.R...pS2..... ..$.>......0..m..p..I..q.;...RJ.a.].`.ai..D'.b%I.......E.nH.$..J..e..7.....MLL.....h... ".r.a!D..W.^]^^&G........Z...j.*!.*.q.....<...4......{...B.q<22...,..<.y.V.I..R&...E.".@.4M.q:....I7.a....!..e...V.. @Q........].D*A...z...iY>..F..$....Y.U...#.(.bss..;.........(..j.zhx.*..!.0.......or.,,,...Z.^.Wr.U..9..5..|.m.i....I..?~...#..y~..1.,.r.....5..X..!&..Rn.m[Jy....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4115
                                                                    Entropy (8bit):7.900392101048896
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTB4adcduPrEAbqtH9:rSDS0tKg9E05TB4adV+td
                                                                    MD5:A718E1351551C63BF2849D634EBEA6AD
                                                                    SHA1:A15130C1060409FF6B073A8CE7B84DF58B49E70A
                                                                    SHA-256:3893199FE6B4BFC01B8DA2C243521E12E52521ECEF8455F1417F253E445547DC
                                                                    SHA-512:336D99CEE11CF61022FA3ACD70912209AD4F46054EFF63954E3503D034DE24BB217A443F59F623438DDD7F31EA40A1D911C0A67F465764992D5A717A6E42E39B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 64 x 73, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4316
                                                                    Entropy (8bit):7.894115386832655
                                                                    Encrypted:false
                                                                    SSDEEP:96:ESDZ/I09Da01l+gmkyTt6Hk8nTQ8o+6tMu1ul6QK:ESDS0tKg9E05TPp5u1C6QK
                                                                    MD5:99AC0555F0F43988AAD7BDE49FB60078
                                                                    SHA1:59316AC67A5552C533E278E7D1EBD7205C52019E
                                                                    SHA-256:5C771FDC356A08BA1FA97D674699D16267222D7FAC91B48B2C7EA814E6B17B2C
                                                                    SHA-512:0E489434A9A4D3E10F489D41A252916FCCA55CA69CE7597FBB8A57778A4C8E760436134FCE4DD9E9BC3E7C02BB1485FCAC4FCE0EDD678420818B71B6B236FB80
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...@...I........A....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4335
                                                                    Entropy (8bit):7.9189057318120675
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nT2tnO22Jhet7Fgr2Cc:rSDS0tKg9E05TJdJIR+2Cc
                                                                    MD5:40863D6AE3558E892D08475B7F2CE367
                                                                    SHA1:3FC19C566F918E5996B475B29B1E237F34D25DDF
                                                                    SHA-256:1BEBB58DA710014B787ECE97C475B5B0504571E9162D90873F953AC8C1F64C84
                                                                    SHA-512:8C89C6881798FBE7A3E3AAAAB5C80A0C50FCE156C40FCA66B660B828DE17423703FA925254275AFF66F7705F4AC639EE1593BD9E4ABDC2EFDA339A786B40E7F6
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1271
                                                                    Entropy (8bit):7.747976754916798
                                                                    Encrypted:false
                                                                    SSDEEP:24:DPF3y2Qx0Me/HgZypcJwn7O0WZDKPKiyRe9M6m737E5cx8207wSB9qo+Cmfvue/9:7Fi2QCMe/Hg0SYO0WZDKPF2poQ8tnB9U
                                                                    MD5:B93E1087D41D7A281ABA9E345EDC72DC
                                                                    SHA1:4896A276CA06F442A7205CFE7C366D88BFDAEDFB
                                                                    SHA-256:9BD543C005213398CBA522E441CF9FEE074C47DDF36B88FEED7C71F7E7B51713
                                                                    SHA-512:4699F9B9FA6F4A5A40289390CE3075644590228E9C061E3B32F3170FFC87144C2E499760513EC5C5CDCEB7796BE43C0F64ABEC6A47D5DE9D280C19E90B4A3AA9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..oHZ_.....[..We."K...6\.5...E....W.m.t/fDm."H..jP......T....?. j.".....J......^.~.g.~c.W..<..y...\.B.....taaarrrmm...0....!...z}eeeii.T*M.Q.H<==.........'.0w...j.....P..v....\...Z.MMM4M_F..ZXXP*.b........%S0.....d....t^Z.@.......|||...P(...c.hmmMN.W.^..............>;;k..677o....766...222...d2.....{$......A 0..B....N..L..<...egg.~...@ .V..=*.jqq.!.laa!.P.E.$I.B.0--mkk.!...,.H.}.v.ukk....Y..8nee...=z.p8.r9.\.z....!.0....AQ.EQ.A...cb$..j.....!...4M...q..q.............>|../_.<88p..H$........T...###J..._\...0A.....3...:;;S(.===).....<HIII...A|.._.........).?....H./...t:.844d6.-.....%....v...+...\2uvv..M.^...:^....ONN.4.....v'.. .f2..B.X.n..........+.J....G.8??....r.|gg'.h.Zq....$.a~~^(....b.SSS4MC^^....%..7.............xK___vvvJAA...l|v.......@.V......b...X..-...j...}..h...8.e...Z.166.......J..555...FU*UGG..|>.X.{pp..<y..899.................&Irww..B6..`0`.{...^..{.......Z.{{{".H&...z.B.}...'.[.jkk.'...J.MMM.!.F........}.&..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 126 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8367
                                                                    Entropy (8bit):7.915539341045053
                                                                    Encrypted:false
                                                                    SSDEEP:192:tSDS0tKg9E05TVtfixcpdk49uZH262eBUdDcOFuMePBjrj:sJXE057fixyupED4UmOdePJX
                                                                    MD5:BE1382CF75F5833A49B90F362FF89CF7
                                                                    SHA1:0460CFAE1254506E5F3353A8B8259800B73DF6B5
                                                                    SHA-256:B643DF7CF3FA803651E76BC40D6F4DD925C300C01B32E4AEC7B00852CD5684A8
                                                                    SHA-512:DE6DE65472DBA4ABAAAE1DEABB9D60EF9D59F3A4B66A461082402CB45907FEA01555180E945EAAEEB71EE92DDE449E1032D39F9A8F09C0547F16D02DC7082E4F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...~...2.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 47 x 74, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6160
                                                                    Entropy (8bit):7.939438312432706
                                                                    Encrypted:false
                                                                    SSDEEP:192:uSDS0tKg9E05TWcnwJHy8hsLPlws8CQJAXV:RJXE05ycwJHlSEIV
                                                                    MD5:BA9E60DE3787B89B53C74A540CC87017
                                                                    SHA1:EF8F8D57A5261FE635A11805E39BF9E7D2A41216
                                                                    SHA-256:D04B816B1EC8039D1559E01686354DD34DF8DDFAF42DCC88A53363F512FFB964
                                                                    SHA-512:7AA48F79253742BDC11F17516484051C1D5722A31C01A0C51A7316F9D849DF872E54F40531C998A82EB332F86A1499F602C4B709A21C3B36C3425FEFDE9801DB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.../...J......|......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 110 x 43, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7436
                                                                    Entropy (8bit):7.937770613043959
                                                                    Encrypted:false
                                                                    SSDEEP:192:RSDS0tKg9E05THpy29OUKbGk76tPOiJMHFAVYTJ6:4JXE05wUs6t2iJMHF4YE
                                                                    MD5:11632EBCF10A45B1455E1EEEF5FF102F
                                                                    SHA1:E3E2F2854FCA936ADDF528431F16C946DBF9E4D7
                                                                    SHA-256:CC73C83828DC2BC46A90A2868DA976B83C8DA48762B32D53DB51E1E823A2F745
                                                                    SHA-512:BBBD3466378C8C6C93C705A00941F597122D30FFE28E18423AED6B77F6F8F8CC1FC06995BABC63A39B720AB34C1FC957F14529E9AAA71C0B1F5859C3523457F9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...n...+.......*s....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5623
                                                                    Entropy (8bit):7.917884736853883
                                                                    Encrypted:false
                                                                    SSDEEP:96:dSDZ/I09Da01l+gmkyTt6Hk8nTRrrbSyV/xRocrs6o5hnEtJdZvXS2yEkGSIk:dSDS0tKg9E05TRGyxsn5hnEfdNXSMkG4
                                                                    MD5:57E577B39669335844B5540B17DC5537
                                                                    SHA1:B6CA16721D1250D7A8E30D7497480EDEA4BBDA0D
                                                                    SHA-256:0FF513BDBD8C2AF3D49BB7422FA9F0F59601430F25AB75BC4C4788CCE39B68FF
                                                                    SHA-512:88319A27592A9EF27C43121CBD3DB39931A72DFC7DEDC99FB56A10491A61728668A7644B3FD09288BD550E395D92509F09BABE45F10DD26278E9EB9F91365D03
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;...2.....mH4,....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4282
                                                                    Entropy (8bit):7.91309291794052
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTTpvWbNikmGmrmrsoz3nN:rSDS0tKg9E05TTp+bNikwr4z9
                                                                    MD5:7318F89B559A26118A4F71A8E13786A8
                                                                    SHA1:815B145DE7A50D85CAB017D2CC9475BEB7870232
                                                                    SHA-256:DF08C08D9D911EA5243C95ED25F99218B052B905454483276AFA30A1C25AF726
                                                                    SHA-512:35ABF5E73BBA28A197D120D4783CBD3E2BD61B172913FC07B8B8C700CC093C037493D312D2800BF3B7E64009C2B0AEE4A0D7ED6411429D5E609481E9C2AEE024
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4229
                                                                    Entropy (8bit):7.905991115176296
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTSmVRlKtLFU6jAA9zC:rSDS0tKg9E05TpfKLU6jAqC
                                                                    MD5:D8604B083B7382B401AFA3E83C97F081
                                                                    SHA1:49108EE03AC40FF3885930DFF0711CA050B54A49
                                                                    SHA-256:04AEE10948B412C22733FEBC6C7167F284CF7D72B3C83EF17631883694281D87
                                                                    SHA-512:9D3C2B2028C2E14709591F7F1132CE141E62AB4F1A6FA9C80CC8EC8E908BEF11B62E5D12A2BAA3ABE830361B30764871CE50B60A561258F8F01F1466C8877A8F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 180 x 299, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11868
                                                                    Entropy (8bit):7.957874958250536
                                                                    Encrypted:false
                                                                    SSDEEP:192:USDS0tKg9E05T244STWZ216ExzaAsj6NufLM6V5dgCtz0GcOixKCzzGSMU1H:TJXE05fL16/1jDH5dF2Y4zGMH
                                                                    MD5:BB1EA604B007E3501B62B2C3DC9E80C4
                                                                    SHA1:C4BF21EA6559460AD64137BD75ECE11D489C3A66
                                                                    SHA-256:DDEAE63C706FEA398ED87CA59A428D219C98EDE6026223F889074D168380F15B
                                                                    SHA-512:8093BD59366B8639105D631DBE37D0BAC92B4BA34EC076ACC72E56CA4F1D6E9DBABBC6E5BB698A509AC5F239E09E0DCFD1A63701014DFFE0F22C1132967A9707
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......+.......>G....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4217
                                                                    Entropy (8bit):7.900827624939351
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTqMUY/v6PHYpX7eDK:rSDS0tKg9E05TqMUccH2rH
                                                                    MD5:7739B0BCD6A767AE29CA67151A2C6A2C
                                                                    SHA1:8F1A20464B5EF54096270D7FA4047E84A85E44D5
                                                                    SHA-256:AFB120066672F918C65189B897097C873407E19E58A81B204ED6604A7962BCB0
                                                                    SHA-512:427CF9CDF8C79203C893FD22260975D5833DD85D838B55D60398E4B44F187189CC7E11EDBDBBAC36AC28FF83CBD6C9D1747E5EFC566F0D364FA3F15D8C6613A4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3337
                                                                    Entropy (8bit):7.894136168036482
                                                                    Encrypted:false
                                                                    SSDEEP:48:AocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcOD+tA8UnIzOS:AZ/I09Da01l+gmkyTt6Hk8nTXxS
                                                                    MD5:D3D19F8393677A8AC358491754332624
                                                                    SHA1:CCA4FA164C999CBF739F3F60021DB223F427042A
                                                                    SHA-256:B383F4F30FE73EB2E67544D63FAE7883EC2601F1E3A5989B111CF45E740D0596
                                                                    SHA-512:97F349BA75613B56C068BFD8806AD78B37CD919495870C264DAE6C3254478EF1982088B1F35CF2E7F1684FB938AC1B035AC3B64E0B49D3612C77D807E8709870
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............l;....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 60, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5730
                                                                    Entropy (8bit):7.925872737645858
                                                                    Encrypted:false
                                                                    SSDEEP:96:ASDZ/I09Da01l+gmkyTt6Hk8nTcVk8J+9OfkYVsIzS5CGZFKWEghcc:ASDS0tKg9E05TslJ+EcQskCCGzKWPac
                                                                    MD5:44DFA2B069851C4A797A70B7CF8D59C7
                                                                    SHA1:3F0F32316DA9E02689BA1464D68A6CB662C3634A
                                                                    SHA-256:E4D54D54A84378B37FFCD74B6407EAC8CACE6129B148FE7C907123E59E814CA6
                                                                    SHA-512:CC065B5A8F70BC8728298E1E50936A229E6F215CAA1F8F30E78C1A59ACE52F91AA705117117959DC8A3599EE31A8AB98E31100E7D3EFEC9D5D8ECE6AFAABCD57
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d...<......]......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 90 x 42, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6323
                                                                    Entropy (8bit):7.922408615100333
                                                                    Encrypted:false
                                                                    SSDEEP:192:ASDS0tKg9E05TTr32PUM9evLHv8k92F6bK:nJXE05Dq+7t9S6bK
                                                                    MD5:3D617AE47F704F044DF4962DA3C0B722
                                                                    SHA1:AA9AB5237ABB71FFAE4F9AFA0A1087127F0440C4
                                                                    SHA-256:F824576FD5C3CD07BBAE2B75727E64283B1AAAC213A267CE4282114402477866
                                                                    SHA-512:1F485BB66AD70A3DEEA0B3BBE423F117FA9683558CCF5B9F9B42BF0E794B0CFAB6DD9388679E40BADC92CB1E04687B68ACA15135622F87DDCA673F68838B4415
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...Z...*............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):17854
                                                                    Entropy (8bit):3.0294359721550888
                                                                    Encrypted:false
                                                                    SSDEEP:96:mSS2lZkIt+WsNXvu3xA2sc5gq0xP8U0ZYo+0f6rtRjMDizPu8StYlyKkpypv:mSS2LkdE3xxWPr20meMDVKlyKkpqv
                                                                    MD5:F825F02D2D896D6059FD11F30997309F
                                                                    SHA1:B16D46EB6B9F60746676ED59E66B41EBF74734BB
                                                                    SHA-256:AFF10F1B7DE0AB2DDA72FA539EFCFCDB4ADC30700A52B912630B839E7046744C
                                                                    SHA-512:F626500AC56E0DE6DA4DD6695F8E1C0FFB60A9A786EE310A20C2C2AE0934228DD01DADA1357C30CB30F322A1444DBBD662693AD77724E7787D075C98AF70CE5B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...A.......`.....pHYs.................tIME.....:....H....tEXtFile Name.ApexStandB.pngu$....:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-02-22T22:53:19-06:00</xmp:CreateDate>. <xmp:ModifyDate>2016-02-22T22:58:13-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-02-22T22:58:13-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http:/
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 57 x 52, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6706
                                                                    Entropy (8bit):7.9362326732868995
                                                                    Encrypted:false
                                                                    SSDEEP:96:uSDZ/I09Da01l+gmkyTt6Hk8nTAMKgPybJeggqHo4dZb0c0AUT9m6rp:uSDS0tKg9E05Tw8ytepqrT0jAUT9pp
                                                                    MD5:A326FDF095ADA810CE343C006A249F58
                                                                    SHA1:B6B451C91E4D16578D93055610B12E03BFEBC2A9
                                                                    SHA-256:D258ED0CDAD039E86C4AD6945F5F56774C1F787F12D37F997F6C022B69364BB0
                                                                    SHA-512:165802C586377285F2C5ADF32BDDCAD91EE95E78210DEC2CC470CFDF5F1DD89CB8D0BDB045E84A0A022F20EAEE3A982A19ACC523F5222C3D4B1F0740CCC3A4A0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...9...4.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):423
                                                                    Entropy (8bit):7.27430782035721
                                                                    Encrypted:false
                                                                    SSDEEP:6:6v/lhPskWoiDIOzkGugbAYw+nKahVs0caHPBsPbeblxT0lDN1jGiNLrSX0vfqG+Z:6v/7NjOuGMYfrh8Bz0lQyitGXBG+2E/1
                                                                    MD5:FC3E4B158BDB6F58A022295D47982279
                                                                    SHA1:660FFB8C35A7A3889132C9A50F2A2A36C3DF53CC
                                                                    SHA-256:B3B4D5F928FA13EEC9082FA244960C473DD182E56A4F145267D1DA9FCD0EE590
                                                                    SHA-512:69280780CEE8236A94E5A03FEA1DCBD06B18736E1FAF14A272D583203CA855DE31D6767579800861475C608B73F98C094E14CFDF2A46B85A3F66069574BA761E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............oH....nIDATx.... ..7...B.@Z.T..@.fR....S....[...T....q...I..u.g....}..:u]7M#..".. ..wz.J)..!D...R.9.W..y.1..DQ$.4.*.(...0.y...*...k.1.....v0..Q4MSm..|.i.~...X)...RjO...8.Am...y.E.p.....\......@.e`......~.[)s.(..@M.=..v..2.....u..c\;!d..F.cF.s..R.c..!..t...Q.y..V.....G...%.8.7....0.'j.?-l{.M..J..R.u.r]7I...H*.r..E..z}....h..N.r.M0.l^...4..c.`|..!.........e?ny....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 113 x 90, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):21938
                                                                    Entropy (8bit):4.266272027451312
                                                                    Encrypted:false
                                                                    SSDEEP:192:bS9akdQ0oUxLry4FPzciqsCpw6KoQl3pCrMxyqOZ:O3dQ0oU5m41ciSwFoQmoxbU
                                                                    MD5:70EA5D5A1016B97B2DC66076FCC54500
                                                                    SHA1:C84699D29B0C1A7967FC811809AFDE887679E928
                                                                    SHA-256:F55B2619C9C22049C78E182057A9460305A01CFAA1A386096722839F7176B9C4
                                                                    SHA-512:F958958A18A2E14A406D8E8CF6CCB257A67CED816AE00B9070F414F4921243675A5DE6BD9531F14FE837D9A21711177BDBCA3F23FDFA89640FE3C51F208CD2E3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...q...Z......w.r....pHYs.................tIME...../.}r......tEXtFile Name.dancer.png..Q?..:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-01-13T14:37:55-06:00</xmp:CreateDate>. <xmp:ModifyDate>2016-01-13T14:46:51-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-01-13T14:46:51-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://ns.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 122 x 105, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9771
                                                                    Entropy (8bit):7.943650321784153
                                                                    Encrypted:false
                                                                    SSDEEP:192:pSHIIHUCD4waURQxsE/V0HpBcvUGwPBSuUv4p5k/S4I4zNvPV:Q50wTRQxVGGwkv4pS/NtN
                                                                    MD5:C8418E0CC7A3509AD4257B31D50DFB60
                                                                    SHA1:E6D1549DA2D0A660DA2082C83F9C9B180F5E756B
                                                                    SHA-256:894D331E8D055DC6A218464D42802E387578A5FFC5F2971B63B5816A81D05AD3
                                                                    SHA-512:3D295CE13BD5B0CDE675B083FBB5463D3FE24D6C811E7E96174360A130B4C05B9A61EB096F0895384BE86A19B397B3E1A23B65D03A8204D54DF0B22EDC289D11
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...z...i.....zy......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 110 x 77, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):12674
                                                                    Entropy (8bit):7.955491306111584
                                                                    Encrypted:false
                                                                    SSDEEP:192:LSDS0tKg9E05TjObhXlpknUPnoVBY5DBh/auVTFZnhoobScraqj+WR5:+JXE05P6WnUPYB6nyiFBW4RIWX
                                                                    MD5:4C70341EFCE1B2D0927489DAD563156D
                                                                    SHA1:55DB1299571EE2CAF97864D213149ED3158E8A2E
                                                                    SHA-256:678A444BECFB10A66E92637E6D66524DAD66FF90CECBCE971D54876360DF0149
                                                                    SHA-512:C828BB7D4F9E243C7F1B7EA00636B7011C3C820A871FE55CEC94DC2D4D32CE044D7CF92DFB6663BDA01943FEAC88F3601FA7ACC187CD8A5FF6DEFCB7A9EC5FDF
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...n...M........4....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 107 x 82, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9830
                                                                    Entropy (8bit):7.942867733796357
                                                                    Encrypted:false
                                                                    SSDEEP:192:/SDS0tKg9E05TmnopIZjNerp/o+dobS3QBMBjzRSLEJ:qJXE05aopmjQ1US3QBUXJ
                                                                    MD5:56204CC6F94315E619F105E9965E9209
                                                                    SHA1:B8903E1310FD16920888594FE29200FA872C05D4
                                                                    SHA-256:D855D386884F59B684C81B7005AD7F96F2C341F88935ACC67A69BCBF2852E7F8
                                                                    SHA-512:E79C56942FF61043F77E4DD82B16A8D0B7E7805549AE383412775ABDBECB4BAE5F8FB0A504B9FFB9CFDFC007CF3124BA843F16530B52CB2F18FC8A885D4D965E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...k...R.......>....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):944
                                                                    Entropy (8bit):7.684913867628628
                                                                    Encrypted:false
                                                                    SSDEEP:24:zQQiSf4SGdYyrXKiNN0dIqPPvWUdw9pdrgsc:tiSXuY4XKRaqPzdwFTc
                                                                    MD5:1069CC4EE24F6C945671278A278BEF00
                                                                    SHA1:BB19D99E1328C458C982AE3A3C4D07E8254F5EDA
                                                                    SHA-256:350B7B5E8D8D89B8DA2A17849E9DDD0F757BA98E06A28107584305EBFF9819EC
                                                                    SHA-512:218C41C42070252F9F8C94C3356A2B327E64959902C8EEA9B04A8CC191D674DD108814396A058772CD46016919B8DFB3D2C0B350DB9D3ECD602A34B58E0BEE71
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c....wIDATx..AH*Q...dS.!Qa.".ea..2.h........(.E... .6B..Y$QHQ.F.B....JM0i#....:o1.^..|......s.{..q.......x.N...-.0,.VWWK$..F3999::...,...d.j.Z.V.@0111>>.T*...S............4..KKK...S...r.......&...Q.f.>.o``.....p..~...... .\...M.\.........D...........X[[+$^\\..e2.X,..D...P.$......1.LJ$.. ..wwwB.....t..f...bq"..K\YY..d.....T*-...d.z...S.Je2.8....W.H.....T*.,.v..<.......p.g...v{ccc%..N.......~..K.R. .......0....... ...W...........9..J.....R......x<...ZZZB.P..M.sss.....r9M..OOO....L.{>...........`{{{).P(.f....|.._f.,.&.........F...3..K$....q..\8.....b1....vuuU..j....H&.....@0.D..//....t:..f+5w..)e.......0....`.T......|e$.A.4.a4M..q...j.........U..633..t:...###....'..0"...r.........l.d2...+.....xxx....eY6...B!.$K..x<.7.p...f$....P(...G.3...|.*.]__c...WH.8nooO,....Q.U.....Z.H$...)...z~~......S.T...~.?..2.....~..b....5...E..c....D.N....I....,..8...P(t:.V....D.......y.......IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1231
                                                                    Entropy (8bit):7.680060864159791
                                                                    Encrypted:false
                                                                    SSDEEP:24:rAjrFxy/CUTMtH9keMWe3dcZeZkxDOXAun53nCH0AKIJljLv:rAjTy/CUgtH9mJ3d7tWkIJxLv
                                                                    MD5:E283BBBDDC9E1C21D65BB3B5FB465C73
                                                                    SHA1:299FE55E02575AD5975BD9B8C8B77934238EB621
                                                                    SHA-256:3C7F87683CC6BF1D76F62265973F514BBA226297FB7EE710F16DBFD34CAE9A78
                                                                    SHA-512:0F019AA1F50C8DFF40A6F11A814EAE2BBEC2258CAB17D3FB4797B352B7D770D69A594A3FEBBEA8140DC134A6FF50B3173D4EAA3A4EF8160FC061B90C503557BE
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.VY(.m..g.}.....D...2.P(1.".."N,.@......HM.H$..Y.Q....v..Yj.f........1......{.....}..!..Z.V(.r.|kkK.R..z.....BCCSSS......h..?..juwwwkk.V......DB.... .........=.(++....r....;.....+..njjR.T..///........G&..x.1vuu.@~~................zFL.............qaa.....I...;......q............N.....Q............%..I............ ...B............,555.......cCC.P(..."I..........@...mgg..aaa....R.........d2. ""B.. .>??.Baaa!B.....\....I........F....*.J\TUU..tee.[...,--...all....`0..S..8....d ;;;.%.J..........9==.....0..d.....h..h4.`oo........SSS...(..h[.......D...juzz:.899=<<P...N.@.......?........477S9R.444.....\]]gff.o...\....j...~.|pp..b.X......fww........S.l..`...wrr....j.)\]]-.....`......wvv..........A.xV....O*....(cOO...g....'h...C.$. )).V.cbb.......2...{yy1SRR&&&LTR"..@@@.H$.e.j..............X,..R.f...M.........P.i.Z.l1JKK1....5hss...S@....GEEQ....8zjj..P.T...b....<22......||........_J.T*....=/))..>....j......'$$...`o{{.......o}.....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 76 x 47, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7579
                                                                    Entropy (8bit):7.923645793790853
                                                                    Encrypted:false
                                                                    SSDEEP:192:6SDS0tKg9E05T4zLX3UXz75L9zTAhKzP01Mp6g:1JXE05kzLX3UXTzP01Dg
                                                                    MD5:A5102D41F5065D6457B8B3C9581466CE
                                                                    SHA1:3CD5CB65C164289F223EECDDA4CBD22A8003521E
                                                                    SHA-256:E658244E378D69D01A5927E54DDE4A4E331F56579DD8F0AD1047338213116EE1
                                                                    SHA-512:1095D9EDE916DA761EAF477C24A94875075ABF21B78DBD213394A6859CB8103CBD306E4B5CF657374D3D3191A0CE773F7AFE790D6E7D7FF2AF02144A6774C969
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...L.../............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 78, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6883
                                                                    Entropy (8bit):7.9366481427500455
                                                                    Encrypted:false
                                                                    SSDEEP:192:5SDS0tKg9E05T1y0pOpFAdcx/T4BPhwOk:gJXE05s44x/sBPhwJ
                                                                    MD5:CDAC8AB43D2E4E6B5575DC82D34D42AF
                                                                    SHA1:0D984CDD2267E952C873D44CFF8CF93EDB85860C
                                                                    SHA-256:F780EC66C19AFE3AB3BB113730B09F2D19F9A075E08EE70035E30FB2746B64E0
                                                                    SHA-512:44F56604006D4918A89FF9DC20CEB0122D512B872F7E4AE67EAD02EEB7C4C723BAC67D4DB3F9DDB51B526EC88F9989973753380D1A8D20737DFB3341814436AF
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...N.......\....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 255 x 195, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):33313
                                                                    Entropy (8bit):7.9797027496038595
                                                                    Encrypted:false
                                                                    SSDEEP:384:pJXE05175p8tQ5/N8GjVlXGHUmQuNkBvq8GAZSQ9RH3JOqiC02ToT8zbHT6ajLaQ:b35q43jVNYguNkBC9qSQ9hJOqXdCWiI
                                                                    MD5:151866FF7D89672AD815F93F8E9DB771
                                                                    SHA1:8264DB9BE7924574235C373E908A8F385542583A
                                                                    SHA-256:BBF3ACD9C498FE0D3BB6698800ED5372A7AF311419DB9A625487B752D57B05AA
                                                                    SHA-512:E476D77D11100C6678D0D743D96BE7A776C7E51F4F0BE97966F1097E9009211FA980621DF9DAC9C024EC6562972E16E3217C05AD1B0B060B028289F4589C3F03
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............PK....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1257
                                                                    Entropy (8bit):7.746570816803977
                                                                    Encrypted:false
                                                                    SSDEEP:24:lnkSo0X6GdUxjQdPcXqH9rDpBWTRFhYs7dDxBygWGUz:lkSttUaPGg5MqsRx8Vbz
                                                                    MD5:CEAA4885EC23C0BA1E0149FEBA87E83F
                                                                    SHA1:5F5C939D3275DA4C5135C5626449B962F9885AFE
                                                                    SHA-256:DB6AE617EA2B51653EE268F86EE648D95E89AFF95AA990ED4046C7C88AE58AC2
                                                                    SHA-512:00E73CAD03A4A1C9B120D905A3A28B2A0090A1E5258FA4CE66198525A938DBF0A9A9958933AF0F52AC0EFE3686A41D4A26063EDC0FF57BFCAFD2E8A73915E7A8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.V_HSQ...e..[....M..F..#j1-.A..D.Az..=..X04..D)..^......9_..).1T"HVl(.7plZ..y....\....4~..w...|...C6.<..z=.......N..2..........555...Y....<....={.,.J.L........Z.H$....../_....6.M..H%.ax.^.V.........m...x.n..,.0...X.):...........B"....>....fW$r/^......1....>`........._.....R......-.Je6.Y...t:...)I:.X............}vgg.........X,VRRr.S\\<77.1...J...(..(..i.B..6..c....0L(..uoo.3g2..Bhqq...V...@AA...:u...p8l0....u:.N....2....<x.1...3..7o...C,..h4>..!.....F.....29...". @..|>.....t........w.Z.?...$.Ir.q........c.@.0...>y...'&&.].F.J...(..:.SSS.p..9....R.*++?|.@...^.r%...>.0..b~mm........(.-.K0.....A..FGG.@..\.|Y.{<.A.h.........<.......I........$......dJ..b~vvV.V.999. .=..'O.@&..sG.....tX}}=...H%i.eC..Dnuuuhh...l..&''S...TWWK.666T*.\.~...S|._.~...)).D".+.....^.....t..........820..L&...Bb...K|...J...[.nIL. ......C$........Qt:.D.....}....1......r.....{..Y,..x..%.SQQq......L&..J......e..-...g[ZZ._.H$...O^...YUU.1...P......,.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 150 x 175, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10314
                                                                    Entropy (8bit):7.960617204233827
                                                                    Encrypted:false
                                                                    SSDEEP:192:mSGTg4EHi7RT7UL5Q3Lim3auKefXdagL5Us/VWjKI82QOoPWt/Jbj:JGTzE25otQ3LimK1efH5vVWuI82SPWtB
                                                                    MD5:D0ACFC9AF2C144D1E3EC42E69578EC9C
                                                                    SHA1:36F1ABF9E4761AF63BFE64E3B06FB7C456B3524F
                                                                    SHA-256:2C87E54CBB5D7A884883683BA36252BD48B213414C9565BD5267B695210C66FC
                                                                    SHA-512:D975520CEB6958C66AB0A58AD3181BD1CBCA93EFE34535F57A534B97B20B01860DC1006BA3AF6B9CA8FE311A956878D8AC8798BD3955D93FB0D9989AF4799D49
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............:.x[....pHYs.................iCCPPhotoshop ICC profile..x.c``......$..PPTR.........~..........!1...1 .....!/?/...020|.......pY.....4..\PT...p....(%.8.......CzyIA...c....HRvA...c....HvH.3..c....OIjE.....s~AeQfzF.......cJ~R.BpeqIjn..g^r~QA~QbIj..........^.......<.#.U.*...(....>.1.H.-*..%.........C.C"C=.....o...].K.W0.c.c.b..t.Y.9.y!...K...[.z.....,..}c.g......3....#..nM..<R<Sy.x'...M.._,.#.C.U..P....^......_.&..._.....<&./--}B.LV]..\.........JzJo.......T;.......A..$.T]+=A.W.G.........2..4.`..b....:.\.8.@;W{k.cG.'5g%..Wy7.we.uO]/.o..w.`........AK.w.\.}...!.i...].33vO...D...5.7.92,23..f_.e..(.T..X.$.tU.....]5..^uS..6.5.4.m.k+l?.).U.}.W.....D.I.'...?.........I.{z.....D.....,s...!.N.qY.o..m.L6o.j.m.....w..9./l...9.~.i?&~|.I.S..$..u~.E.KG.$^.w}.M.[w...S...a.c.'..e..yy.u.[.w.>4}2......?.~............4...]... cHRM..z%..............u0...`..:....o._.F..$.IDATx..Yl.Iv..9U.-w.N..)Q{..m...q.=...N..1..6`.-..$..$..;oyH.<......I..xl.f..3=..W.j..H..~
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 51, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6436
                                                                    Entropy (8bit):7.936815715260037
                                                                    Encrypted:false
                                                                    SSDEEP:192:oSDS0tKg9E05TxEH9zc+NzuR1Zz6+aHXtzyCQ:vJXE05tV+pU1B6BdtQ
                                                                    MD5:ECCC0A18AF9828FDDE91C86AA886850D
                                                                    SHA1:A96E7276D394091B0E40FB7D5A27F9D391DAB369
                                                                    SHA-256:91405837F1F2A562561025E2A2986EFE641C5CA851444E575FF3581D1B9FAA17
                                                                    SHA-512:8EA46D21C31760887AF10994FE68DEE3EA44322FCD816A8AB579202422C2228A4E9CAC3FEB51BBBAAFF0D03F77277655AC96469767B458FC1F0DEF1309C4F8A5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...3............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 79, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5170
                                                                    Entropy (8bit):7.923769539755246
                                                                    Encrypted:false
                                                                    SSDEEP:96:DSDZ/I09Da01l+gmkyTt6Hk8nT9YFAsaT5Jz4oncnxEtXkkaHN:DSDS0tKg9E05T9YFAtPzDWCxkN
                                                                    MD5:C204F35FECAC261B5ED4FE4D9041258C
                                                                    SHA1:6C0E862214B68183D7312B7A3D64A5B54D580878
                                                                    SHA-256:C0A57EA534C087E098BFC58277D70EA8DD86B2704D84189E1EFE0ACDB3A53E65
                                                                    SHA-512:9B0B704DAB14618B215178036F65F9B104E5FF713BA0A2124FC1870A067C2263542F84547C1C43F7D28FFBB2E6DF999B5C150E21DA844FFF0AF14D2CF27BA749
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...O.....&.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 36 x 135, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8517
                                                                    Entropy (8bit):7.951857357989895
                                                                    Encrypted:false
                                                                    SSDEEP:192:j+SDS0tKg9E05TQBize9zSCuaSdLs+4lAD12M9IssKyyTFJ2:1JXE05ZqzSCujs9E128WmFJ2
                                                                    MD5:DA96359A919D52D847A04F5B2B2D1584
                                                                    SHA1:2605B550D8165513379494FFD892900AEB90B216
                                                                    SHA-256:3C0A0BF7A552E0205496D6BB18C8140633AE8A7FDB7C9DAE0D5E74E31A9DE583
                                                                    SHA-512:740F8CE04B09DB5A8B5068D856226C1D2B0B1CFBD3B63BB68EE654CE9FD7C24D7646BCDC9AE7D0D4B5209D929C93452343626BD142773EE2BBDE0CEA915D41FC
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...$...........l.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 66, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7103
                                                                    Entropy (8bit):7.930749315879963
                                                                    Encrypted:false
                                                                    SSDEEP:96:lSDZ/I09Da01l+gmkyTt6Hk8nTjPj38sgEnBtJncSFMcgWGOUAkFOAKF0sD9W0U0:lSDS0tKg9E05TjdgENrwURAVsgLktf
                                                                    MD5:2B65E9F4B4CB0235433FF263F8F1979D
                                                                    SHA1:CE9AD5FF202CA3FE00D9FAB90AD8D21214AA7CA4
                                                                    SHA-256:BFE9052DD4D9617AC371A3796B78EB23454847647754FFF2D216791BB9B3C5C4
                                                                    SHA-512:10E92230E42AEFFF7D4CED113C8CEBDC63133E2965D20C8ECC7A07E36335A74751A3C57EB7BB7080507C0F8A73804F5025978BB3E59E0F925330AD186EC4FC39
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...B........'....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 56 x 86, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8057
                                                                    Entropy (8bit):7.939382743818228
                                                                    Encrypted:false
                                                                    SSDEEP:192:XSDS0tKg9E05TGc/ziLrPGxqOanrCp7y/cLQTuJZnFr:CJXE059/WLqxzQup7Kc0YnB
                                                                    MD5:E54CE3EBB71A0AD172039B54CCF47ACA
                                                                    SHA1:842BBB1F13DC55849A96FB382E286289FE45FE31
                                                                    SHA-256:A886C5ECAA27115DCD9937D28F6172BAF0611993CF77744C81427D1BCB842A47
                                                                    SHA-512:DFA1B3CCE8D0FAC131E5C07D7866BC3064627193C153760C89B20655CD7C715772FD59987D3548D3DF71DB0CFB98FF18483C5CB5AAE81671B2F9CE07026346C5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...8...V........c....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 34, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6219
                                                                    Entropy (8bit):7.903709599633133
                                                                    Encrypted:false
                                                                    SSDEEP:96:/SDZ/I09Da01l+gmkyTt6Hk8nTITvk9rmzHlyPHhH3eJr3XGBJf7BNmjLjXK86NB:/SDS0tKg9E05T4v8azHSH8r3uWPbKHzN
                                                                    MD5:6DE84670D7AC2FE30D63EFB1DDD5C405
                                                                    SHA1:E9C9F6E207A5254E11FC8F7DAF8FE776DF2BE51A
                                                                    SHA-256:3F63C22B0046B69C92882ADE82CD72440AF966374E3A1050D105825A791C964D
                                                                    SHA-512:0397814F1E3F2C1F3E3C7792259F83FD47E4470C1A5305379B25D00D1CFA3F3F3694B640D6DCDEE4A14D1849E7ED986C3F1099DE6F5D6988738705BD5ADE1BA7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...-...".....D.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 71 x 84, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6183
                                                                    Entropy (8bit):7.931640444869131
                                                                    Encrypted:false
                                                                    SSDEEP:96:mYSDZ/I09Da01l+gmkyTt6Hk8nTxgAfQeVmMqYP8HbJhAtH8klZzHGey4YPDwM:TSDS0tKg9E05T5Q2SHfy8ky4Sr
                                                                    MD5:40A1CE6309F02B58CB804B2117B28040
                                                                    SHA1:E436B87257F982D3458237AF3477E302F84839DE
                                                                    SHA-256:5D4A8DDBC5465D2129D63778036C425B74BB05B9D93C27F1708B0EA08179556A
                                                                    SHA-512:65F1DCE37A78346050B59A2BA898039245AF9F19C24B57B69A5497B59446CA8B9FB1E2A24C8359EFB7C37D516562E412D5987FF067B57C9BC7FE965049BBFE69
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...G...T....._..}....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 10, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1301
                                                                    Entropy (8bit):7.671468079278873
                                                                    Encrypted:false
                                                                    SSDEEP:24://6NfgLmBOfx6jkmfiPB1C6WuJHbRqxUviF53k18CBfFUhBcUWG4BTVf://6aLmAfxSKP6EdC53kjHGBNAvf
                                                                    MD5:717F6C431855313A842F8F8C133B983D
                                                                    SHA1:6AF72434264E44512D1DDA4E84CEFDD72B7C743A
                                                                    SHA-256:E9599848B118B7FDD1B898C7A35C8F0FB487CA0715965A72BDE4931DC36A3473
                                                                    SHA-512:B4EB389BC8C191384C708B4F3FDB0BEBE39EE0BD95450B7912D1867AF935FB7D1A0E24646D7AF9F2CC689F03C296C6B8E993AB3EB83A15809FDA66E2922D1CFF
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d..........~l)....pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx..VMo.J....c...&)uS.!...."@*.@B.6............. ~.{@.....DJQ.Q.Aj.6.?b.g.......z..53.s....K);....l.C.......;w.^.....o..2......>~....i..;..|...1..,.:u.....J..1&.h.V....R*....'..d...0..r....B.Z..o.J).....!4MS..mEQ.!.....~.8.fY.Q.!0....(...!(.0..9.<.sB...4MB.c.,..a....zB...1F)...!..*B.4MJ),#..A.......aw..B.........A.)q..P.E.4.4.(J..F.B.REQ.</.J.m..,].... ..8....B.!....R.!0.Q..........._Cf.....-!..s.V+.c|.R. ..|.233........+..`mm..........z=.00.EQ..i....?......x<..q..8qb}}]..M.<....rnnn4.}..IUUM.......1~....y?y.{...7nX.e..a.i..!J...i...l6...p/..'..D.yOOO.>}....RJ.>A0{.5M...>...9..@k.....z...3..0I.V...i...!.q.B7o.{...;;;.v.Z..woee..g....i)...V.E...={6....../...ajj..h...c.).B)..z.1(g<._.pa8.v..G....$I@.EQ.aH)}......f.D-........O.>E.q....(.4.........nC..V..r.lY....r.g0.(..1.,MSJi.\.m{{{.V.a.m..o....i..Y.---...EQ...LU.F......!T5;;......8..a...W
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 71 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):20097
                                                                    Entropy (8bit):3.7872023549086204
                                                                    Encrypted:false
                                                                    SSDEEP:192:XSYf/fkdQRbkHwqr17qyInvSHxNajIIE1v9H84Ud9arsDd:CYf/MdxHwzyN0I9LHHUXay
                                                                    MD5:F25C169C681C70DDC9A5D5E47895A9C6
                                                                    SHA1:C5CA3085ABC37B31F905BE980E64EB7B81E250E2
                                                                    SHA-256:73C59A5013728405D2C29AF9E3A50A5FB08BF779BA6770CE5A24F77CDABED06C
                                                                    SHA-512:23325B71C7ACCB58284BD0BD24D545A8EFEBE4BD3FF73AE674CB089FF81C32D6B4513241BED7F2630ACB3E46B37B7CE4DFC5D60F9CF92B7BB3338CC25FDADD0E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...G...A........U....pHYs.................tIME......(........tEXtFile Name.singerL.png......:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-12-06T08:50:01-07:00</xmp:CreateDate>. <xmp:ModifyDate>2016-12-06T09:23:37-07:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-12-06T09:23:37-07:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://ns
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 145 x 122, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):18573
                                                                    Entropy (8bit):7.956007311064087
                                                                    Encrypted:false
                                                                    SSDEEP:384:rdvgH1lzdeqbCxxoJI/b7uvwlg5UO+DMzIk3o9Z8IJoQM+P0:rdIVuqbKiagG2S74w0
                                                                    MD5:FF7671678A795B105D8A64456153BACC
                                                                    SHA1:4C9D5A11343511ED350D8DA8FC0C784F9D6A7812
                                                                    SHA-256:9CC180CA5C3AA206D2528A30E16DAF1ABEFD9F78DCF09F6138933B6664D720CB
                                                                    SHA-512:336EE6125D29097F23E89A5FF2A2C32D93F8F6245BA91B03815AF89FA77B0D413C7D8F540D128B9637315EF9783F9D2B6FC52A82B8AC4E3204C4A9B09F27ED55
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......z.....09&5.. .IDATx..w|Te.>...ff.L2.T...0.)R......a.......WY;.u......!.R.H'...25.{/.?.7...]W.U...?.L.9...n.}....d2.GY....>...^.p.B.........?...v.C.=..x..B....&L..#....~...b...~...C...b1.........d....K}._..1d..c..8q"??.j.:....|...v.C...So....Ry.......y..7...x.^...hl6.....t\..b.p...n...,..>./f]Z.m..o...^...b...yyy.E.B<.....d2.,.H8.....d.q..]....K(.S.N.Y.&+++...;v...L..E".B...I&.V.5.HdeeI$.p8.r.*++o.....K.H..u.d...r.J.........\..d.H$...l6..b%.I.....a*5....B`9e.[n.E.._.....K".`0x.}.y<..R.........-....p.........t..`..i...r..v.P(....L.n....k..f.9.:.o../.t:..?....)++..r.;w.......D.h4.J..v{,.+++.H$l6;...R)6..v.}>.J.BJ`...z.-..RUUuq......^x.C...T.p8l...$.|....h.^/.3..!..KJJX,V&..r..E%.I.IVV.@ ..|~......m~~..}...2....?......p8l.Z.r...B.h.....Z....v.=.L.|>..T*.....p.m.E......`0...9.....d2S.L...%..E|..2;p...O>...8.NGGGnn../.Z.N...$..r8..P(''..`.\.L&.....z...rssS.....~?tQ..Q......ro...9s. a..].Mf---..w.T*......2........r8.X,.N..l6....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 180 x 190, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10760
                                                                    Entropy (8bit):7.966486102570207
                                                                    Encrypted:false
                                                                    SSDEEP:192:dSGTfvM/xOoJ2152JAbdWfBxRKSQX1l/SVIEDovnVBnAfqpjEgnC2fFO83wEnLjy:cGT4xbJaWjESW1RSDUAK02fMALW
                                                                    MD5:2D39FC8C3E222E75FDBAC6B154472570
                                                                    SHA1:75ED6A687CA29A99B368894BCC14C9435FFED4B6
                                                                    SHA-256:5D7B1E8A97DF383C5A927D200FBC5A588E30A6128CBA4024B689FA981526FA45
                                                                    SHA-512:66DEE593563F9000B4D49547D7DE4BC93A1467867883072E6087CB571689F1D2112E91FABDF7A0DB13B5ECE5EF6677187A99FE01C59ECA15243333126F4D5ADE
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............=z.....pHYs.................iCCPPhotoshop ICC profile..x.c``......$..PPTR.........~..........!1...1 .....!/?/...020|.......pY.....4..\PT...p....(%.8.......CzyIA...c....HRvA...c....HvH.3..c....OIjE.....s~AeQfzF.......cJ~R.BpeqIjn..g^r~QA~QbIj..........^.......<.#.U.*...(....>.1.H.-*..%.........C.C"C=.....o...].K.W0.c.c.b..t.Y.9.y!...K...[.z.....,..}c.g......3....#..nM..<R<Sy.x'...M.._,.#.C.U..P....^......_.&..._.....<&./--}B.LV]..\.........JzJo.......T;.......A..$.T]+=A.W.G.........2..4.`..b....:.\.8.@;W{k.cG.'5g%..Wy7.we.uO]/.o..w.`........AK.w.\.}...!.i...].33vO...D...5.7.92,23..f_.e..(.T..X.$.tU.....]5..^uS..6.5.4.m.k+l?.).U.}.W.....D.I.'...?.........I.{z.....D.....,s...!.N.qY.o..m.L6o.j.m.....w..9./l...9.~.i?&~|.I.S..$..u~.E.KG.$^.w}.M.[w...S...a.c.'..e..yy.u.[.w.>4}2......?.~............4...]... cHRM..z%..............u0...`..:....o._.F..&jIDATx..Y...u..9....}z..;@@..P.I.e.RY..9.$N.$U..`W...G?.S....r.#..E..7...}.....z......
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 63 x 96, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10104
                                                                    Entropy (8bit):7.935824570485845
                                                                    Encrypted:false
                                                                    SSDEEP:192:zSDS0tKg9E05T2P3TMHYiC8mJaJw/J/q/LyoKCIQCmA3D4JZp2k/WBSbSkuhJRV:mJXE05OmYaCShKC/ZGDOP/WBvJRV
                                                                    MD5:5DD472A509283A4BCC1FF5592294B1CE
                                                                    SHA1:D3D5D260B3D5C2602A33B7D2CA2B73DBC9815DEA
                                                                    SHA-256:B6D1B483F62519F9A2FD529875D6E14A7AAAF7A86BC10DC6C541E784B828E829
                                                                    SHA-512:26DC5A165D8058A6678105C88571F64F92C4521F03CAC9C721F16169C6A6F8F6B23AE4A6B7DA58199C6BE8BCE3A5EAC48B6430454787E3D2BBF2A47988AFB158
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...?...`.....%.=.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 44 x 53, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5140
                                                                    Entropy (8bit):7.917143617934396
                                                                    Encrypted:false
                                                                    SSDEEP:96:BSDZ/I09Da01l+gmkyTt6Hk8nTyU0qNywHWtqJEKD/DCPQs:BSDS0tKg9E05TX0Y2oEKLD2Qs
                                                                    MD5:582FE4C4AA9F2EC96C87C161C56B0BB1
                                                                    SHA1:5BA324505A7895C8D6B3958165C2CB73CBA4E3B4
                                                                    SHA-256:5D292B7291934CEAC35EB3E313D970F685F6F05F85AB3A4059D2F21C2825608B
                                                                    SHA-512:933983D7118D76C30F20F78D7A72B4EA5ECAF2139EFBE4EF34B51D2C1666E6F6247CA43101FBAB49F7B774427606FA8FB2337851CDE17621D0EA983C09C1DE02
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...,...5......?......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1100
                                                                    Entropy (8bit):7.656987139419464
                                                                    Encrypted:false
                                                                    SSDEEP:24:ZMHhj6ez8ZSNfgg8iNq5aVcBOnEnsZ6f3uNcbKcJoq7:ZMHxtog8iNq5BBOnEsaeNcbKcJl
                                                                    MD5:A2DAD4F0B1393C59AC3D946810A36853
                                                                    SHA1:F128E13087F6A320DBD6730060E486C6534C377C
                                                                    SHA-256:EBFE55917E58C48C300C54C990E052BD52E1B38140874E79A628481D44E4733F
                                                                    SHA-512:0E66F57888546C23BAEBC75718728705121C3815A6CD1049C0E61D88165A9AD063ED29EC444B75B1203856F69A4EFB21F5973708A4906C7F0E8A07B05E3C8B2D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..KH*Q..?..Q{X....P..."h..DD.Q....[7.R..h...6.^.Z..Zh.b.&..dY.R..V.............3...7.. .3e.Y..y|||~~...X*.P.......SSS###<...F >(....q8....r.......B.@.l6/,,.X,......N.?.W..N.@ hjjr.\.r..3U*...+..9...f..h0...d2U*.._.l6..N...H..~........VVV...........T*...*D...F.....>..(.....#>==..B..D......544.v..A..NOOS)....p.....u:]gg'..B......&.....`0.$Y...]]]..R.....a.BA...R)...v.....UMM...U......."......???..H$.d2ooo....../.T*..._^^..K.......^O.D.X.......3.Q,.......hff.:.....<;;..d...X,..i. ...........U...h.Z...755Eo...l6.X,.555(..@.P..J.B.@..R....H.I&.....0.#.........d...Q5....l....,..G"..P(..`6..F.F...H1..r...8^....R.zzzr..Z.>99ioo....F..\..(.477.........X,Z.6..k4.....T...C]]....k.......EQT".H$..p.\....GeOOOE".loo...}4...[u...d2$%..P......uH$.......?..j.Z.....".x..P(..A..........grr...@..............N.H$x<..j..h..#c..t..x<L&3......=..F.TQ.\.d2///.a.H$..`8..[\*.B..h4V{...*........R)..U*..s......K......RY.T......,.k``.....V,....c0.[[[?LW.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 58, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5287
                                                                    Entropy (8bit):7.924790645503806
                                                                    Encrypted:false
                                                                    SSDEEP:96:7QSDZ/I09Da01l+gmkyTt6Hk8nTliixCWsdwcd+MYrYLQOx1/:cSDS0tKg9E05Tg2NjYLHx1/
                                                                    MD5:1500A9DB92DBF2548040C71529BC7615
                                                                    SHA1:BCD214A8DAB5C1F8F85945190CC6859F3837DDC3
                                                                    SHA-256:D8184DDF932974F48014A7D55090D59C17CEC7C65C925BC7899B2DB56FF617FE
                                                                    SHA-512:09B8662E24B0B96DB2AA351682AA101BD355E6FC18A97E3DC3C29BD87533499F7D4FDD7CD410C66119B1ABDDAB49AE06E91D885ECAC8F28A65742312482D9946
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...:.....}.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 65 x 75, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5642
                                                                    Entropy (8bit):7.919603235313407
                                                                    Encrypted:false
                                                                    SSDEEP:96:ySDZ/I09Da01l+gmkyTt6Hk8nTqCkay3FS9J1s7CnH1H09gjLysmW:ySDS0tKg9E05T3ku9JW7G/qsx
                                                                    MD5:6DECF4C394E23BF15CE6A915B2624A14
                                                                    SHA1:9BD9B0B07D55EF79DB6000B22B3896125F9B143C
                                                                    SHA-256:9D5F3441168137005D700C57235D0026CCDC4B5413A32C5F30C8D6F07CC57B4D
                                                                    SHA-512:22085FB00599F46952EC7A652CE0152271F05F032C012E014CB83B731084A0E0E2EAFE76387A8011CE42903C0EDBE07EFE58946F7792C81A45F61A2B6E9787D9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...A...K.......}t....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 61 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6887
                                                                    Entropy (8bit):7.93066785576346
                                                                    Encrypted:false
                                                                    SSDEEP:192:rSDS0tKg9E05TRR/6bFHXfNevAZNUTcM5:eJXE05NRalFBUAQ
                                                                    MD5:C74A63831BC8A7015B572BFB58AD7810
                                                                    SHA1:FB5643B8CABB47B669EE9145696C6FBD83909331
                                                                    SHA-256:DFA9C9268DADADF7C7848DBD555A175BF35FEF7BA1519F9033FB675704FAE4D9
                                                                    SHA-512:D6FAB3E62202C333F46AC852DAABD96655E4EB343573675943CDD93459B8EFFFED7B1CBD8EA8FB251AA5D8906820E1F669CEADC55FACAABDB020CA9934A26690
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...=...A.......;.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 44 x 48, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5200
                                                                    Entropy (8bit):7.914303589089655
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTnR95iIuvWzW0VpCPLX/bTA38+Ju:rSDS0tKg9E05TR95CWa0VpCvTA38+Ju
                                                                    MD5:3E654A048B05D4AC738C78437F5E9D4D
                                                                    SHA1:6C6CCD275304296B1EC575ECEB3A14B321A5419E
                                                                    SHA-256:09D564DC7A72CD4D84CA0479F199D53F781F7D3784CAEF8D519449AD9ED33E5E
                                                                    SHA-512:3D09CC4D08B41D94295D7562F903E3E27D00171A9A22A84825005C9C5BA568D79B34F9F3F92EFE3B4DAE39050FD2A16DC6877D85C68DDE9A4A8B0308C9683074
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...,...0.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 130 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):12417
                                                                    Entropy (8bit):7.942590620676917
                                                                    Encrypted:false
                                                                    SSDEEP:192:5Ox39x/K0FcE12NY9/s+jhNeavivDLRdc65T8hcRzsLyHqxNxK8hL:woltOzNeaUDLRdc6xYszuaqxf5
                                                                    MD5:F4DBDD7C22D7C94B6931F533AE9243D2
                                                                    SHA1:7244B3B98132836F0A31559AA335DDA16F74EFD0
                                                                    SHA-256:15DFA40385CE9FBF01E01B9C11F52AE7D4D3C57B28D606EE42B09A454AD78F39
                                                                    SHA-512:EAB4BE6E91ABFF01796914820E3B809F3EE8D73066C3E0433C3EB9D32C3D6CF0C8FF485A775B4E749E0AC138F8CA1509F1D1EDD0DF6CAD7AAD2188B2883B76A3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR......._........[.. .IDATx..}w\S.....;!.$..A...V.8.vzq.Z..Z.VqV....".U.Z.+..8.8..(.b.....d..N...-_...........$....<..<..<.........K.,.0a...9..3~...Y.zv1.\.....j...1b.....P(/..^.........P(.>.?..|..w....b.._...$x&m..._.d....Z......7zzzL&Syy9. ...C......o......c...N...t..2d......p<~.8>>......5;;....._.....zDfffEE...C.d.....A.T.....T>...k..;v....B.....9.......7........l&.i.X.N.:t.P.Z..bO.8...q.....o.....F..=z...u.^..}..o._...dJMM...(......7.4..f....>;;{......k........WTT...j6..^.ZZZj..~.............1..Y..D.J..b....pqqY.dIff..d...?u.Tyyy\\..J...lkk;|..s....~.;.K.?...~.x."..............B.\.|...x.....999../.a8==...2e..h...NLL4.....999...2....A.....,~^.Z.6==....0.`0.?~...TZZ......_O.>}.qIII...s..IMM.R../...x<.......X.zuVV....i4Zaaa^^..f+((....p...|..~....w....N,.K$.....z.......F#..^.r%x...:t.....-[....8..c.UUU..W.Tfdd...;...Z......C._.......J..V...o.....k......N'..%.....F.i4..V.f..;w....._".|..g.'N|..fsOO...._.......>.H(.....t:...}
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 176 x 71, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4883
                                                                    Entropy (8bit):7.932470876255484
                                                                    Encrypted:false
                                                                    SSDEEP:96:GmxO2SdhT2T5iOBCBjxlRYAJCkQ6G7zhTVr9cpNYG5ugjTig:GmM2A2NLBCtN8/6G7zhTV5KNY6ugjTF
                                                                    MD5:143109F6ED597D3D8E43681CFF964E9A
                                                                    SHA1:9C5D8CFBD2B4609783876DB26D92A6FB400A9557
                                                                    SHA-256:84486DCCDC9D60E0DA8E5AF070BD8ED07A8E6DD1A7670D81952E7606344533C5
                                                                    SHA-512:9769C6826D2D0F1EF8F4A531A27BE0AF0F06494CA41906E842AB2583B2649F4958B934C6EE42509FDB5ACAD8372C2202752152B30BCBA036D8B38A6E0CBF14DD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......G.....(BZ.....IDATx..]Y......z.nu..(...C.,..;.`..x............h."L....%.#x...0#.\.3....k..p...\Neu7F...E.&+3+..Y.s.x.....A..a..A..y..Z.UU..[..WUUU.eY..<....[o.5..L..J|.njN..{<..P...~..m.F.E...?88..4M.uY...A:....V.Q!>.~..p...K.....Z......EQ...ei..........m.6!.(...'I..=...c.g....(..S...www.6!d6....n..!......{....Wn.....ci.....Es3.Zj2*. ../N.~B\^..h...E....6.s.u}...m{uu...[YYI.4.2.uY.....f.U}.U.i.....T...&..............t......f{.Hs...~A.".,.q.8v]....~....z..L&...../.b.......d)...}.|B..n.}..WI.84b.q.~.....ir..0..4..(..u....v.m.A0.L\...zw..e?.K...9j.7.'8.%.IX4.D.VI..Y .H.....&Tr]Eg.}.....9.{.3......,.u......H..m..<|..;^..._.ET.#m...d.NpkMS....5...8C..1".?..(.L...F..O&..g.UU.ij...m..I.."e....WJ..:....:....H;.bN...+.+j.Af...,..,..f....<..0.#MS.q.BYV#.B8.W..9DF-.....T....G....R........Q........$I......Q..A...5TD..1j....'.W.Zs....BW.......nV..dg....t.qf..hR.T...Md..2..R.d..m....8...,.....N........_W..D.s..J4.T.q.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 65 x 51, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4880
                                                                    Entropy (8bit):7.908246481248826
                                                                    Encrypted:false
                                                                    SSDEEP:96:TSDZ/I09Da01l+gmkyTt6Hk8nTnj09QHubS1WlVwAXTy0AHX:TSDS0tKg9E05TnjJHt1j1
                                                                    MD5:45B86A6ABB650EF37E98E0B9C005E318
                                                                    SHA1:04B3B9D0BC581EF8EE42E5745306725995565DE2
                                                                    SHA-256:95441A233834F62EAEDD69B65EB439A0B6CFEF122D4402C3E490C2568DB051EA
                                                                    SHA-512:8296485130EB654FD3B1F74A97C8A2F59913A772F18B28DEC1556E8BF1CBD73249E0EF91B50A05867B27F48BD9567E5FBDFFA4C7C11F3F136F415FF00818CBB9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...A...3.....G.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 82 x 148, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7239
                                                                    Entropy (8bit):7.93607921626087
                                                                    Encrypted:false
                                                                    SSDEEP:192:DJQwV/Q9QBd6iO6evzTP3ivaD5cg2oXC8zSLZb7rn6PlJK:qwhBsLXP3HDd2oS8zStfrn6LK
                                                                    MD5:074ECAB150565EB2F1471D8DFA8F85C7
                                                                    SHA1:979A07203016FEE40368B589404CC0EB9943CBF0
                                                                    SHA-256:5B9BCAA35B2677E4E54E3B92A35EDB4338C69F0235970C98ED1D2554929A57D8
                                                                    SHA-512:A38F4CB1BC0CCF9C70868CF93DFA01D5E9E45BEDAD9DFED782AE282AB6EBC94E0710BD4D43BC80A9394790FF512C9D20C2197D415C09A34643397513BB3869E1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...R............e....IDATx..]...q.}......d.T.......6,X.....'...../.A?`....12....h.S.Q .R.&.=..WV.~8....*3....@4..n.%n.....Y.qe.,......b..(.e.....v.;.].EQ.EQ.$A....%U}.e.......r\.E....w.~.._.*.B.,.?...}.0tA.UUQUU..{....A..^....B.....[.n...q...,...x...?..P.E.2m...=..EQ.....a.}...0..x....D.4.4..0M.4M.,.:99.u]..(JV..t6...3...45{..*=..xww....K.....(........t:=??...,....:f..m.q....E.8n..L...t..l>.........o.y..,.c..UU.$I.E..$.._..l:..yA.4M.4.,.qF..;.3.|..G......(.<.GQ..|..q..qL#d..>J.4I..r9..>}*...-].g.Y..o...X..,.$.8._.4M....<.+...<}...|>.<..yQ.UU};....a.i..a(...F....%...EQ.4-..$I.l.r..FQ.$I.8...... g..A.E._.E1M./...V[..4M...j..wdY.Uw]....a.}[.TQ..EQ..O5...v]W.u(mI.:4.e.$Iq.;.szz.......(...Zf.q..n...I.a...+.,.W9....E...U.c.8NQ....4.8..[.m.........r<>?==M.L.....t..uEQ4M...oY.^.O.......v.%..|.......}..t]..'..zgg.q...~..=Q..8^....b6..~ .<..Q.5UQT.g....q...?.j......](0I..,;=}.7.9x.....~.)>UU..................r.\y..^........z
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):898
                                                                    Entropy (8bit):7.552778050231068
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7eYwnL6O65anI8MRDFCbtenKr9rJ6fv/fnZT/OsuzpVZGVxW3oHni7vMwVLHD:JY8LN6wnHQIcPflOhz1GV70RVnRU56z
                                                                    MD5:36AEC98B594B7DCF9ABE6131E2753A45
                                                                    SHA1:0403CF33BFEB018575BDBC1A79A05A89E32E99E9
                                                                    SHA-256:60021C0606B8464A406F0A799202ED3ADDCA538BFF52167CBA191A0626664611
                                                                    SHA-512:E9FFAD3E757A591D6E04B07F746DCD7B5415A7F491A59270DE3CA4FF93774F600B87906B3A41EC2DD8B2CEC6D9A821079BE114341EEF5AFFE9034A5A7FDD2C0D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c....IIDATx..OH.p.......!....A.."..9.w.....K....c...A....).....a...P...s$.6.....|.p:..{.}...<...3.!..$.b&.I&.WWW. (.b2..........6..i..F.(..a..NQT ..F..l6..]__.b...9...V...z.R..........N.3..(...L.Z.e.....H$.......DTU.n'UU..(.lmm5'.q..}..r......F........4........;.`......p8".H......%..H..A..:b...b._. .B.POO..w.,...M....f...4......j.J....E....:.R.hO9..q\..C:.VUull..).H....Z..S..K......q..;;;..C........FFF......2.044....\......V.t:.v........m.....M....<..K.e....lnK.....`0.aX+OWWW.V3ttt(....V.............h4.l6......b.....J%.........vvv. ......[*..x<pxx...3lDQ.....R.=.....=........V..."....S.....aX.T.......je.......i....|.`.....$I.atJN.R:...s.........1.......$I.$.F.<......3|mm.)T_<.L.....{fuu.m....d0...k.....,........+....~.$....lW.P.X\\\...izcc.e.b...|.TbYvss....l6/,,..ym.k.OQ(...d<.....$IQ...).r..SSS......i...3..........IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 80 x 78, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10008
                                                                    Entropy (8bit):7.943837012602239
                                                                    Encrypted:false
                                                                    SSDEEP:192:jSDS0tKg9E05TNtJzpXN1aCcZSGFQxiLCgYNC8ennqfzbWq:WJXE05RzpdoCcoGKxiLCZNC8ennqfzbh
                                                                    MD5:AFF6F0A84B0BF8C4C8182BA3D139C6E8
                                                                    SHA1:ACC26843BF54A14E711940970A6F02D277B13F27
                                                                    SHA-256:D289C838B4C97592C16AEB48FBAC6339B452494663E3175D9147C08D0542F37C
                                                                    SHA-512:0D62A2FFE30143334B0EF000A0BF32A4FBA1D86DA3E7ED507C0783F890108D891B2225E0761B25230D86E09536F72B59A689D2286D60F7C8DF1D3BD5D5986BD5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...P...N.....8.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 170 x 163, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11352
                                                                    Entropy (8bit):7.954654084961212
                                                                    Encrypted:false
                                                                    SSDEEP:192:JSDS0tKg9E05TRe1fqbLgziGrOzm18O0XG/akCTGY4UpTfkBxr+WW+Le:wJXE05Ne1KNG6zK8O0X2dCyfyZWte
                                                                    MD5:0058761E6437FE92817E096A82276CF0
                                                                    SHA1:3B20BAF8CAD7FEE618268412D635096FBEB67C9F
                                                                    SHA-256:5E8E2C8FF539E93705FCEBB0AF7D799B6DC3E10D3F21D4DCF634DFF5013A66EC
                                                                    SHA-512:D53A509CFA064166AC63F1F15D8F846DCEF936824F43A1E80323049E2133AE88AD14152AB441BADA18ED21BB74E39E537E6DC2DE7BCDB559AC77E5CF697F12AD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 49, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6354
                                                                    Entropy (8bit):7.932772211371158
                                                                    Encrypted:false
                                                                    SSDEEP:96:ySDZ/I09Da01l+gmkyTt6Hk8nT7oYkn3McOdJEH3d9SHIHKzSUPuZu3LijJQgTde:ySDS0tKg9E05Tc53Mcv7SHIHmGQgRPh4
                                                                    MD5:6517C3C2BAD637A9F1B0146957D3174E
                                                                    SHA1:8CE8A109105BA497DABFB04DB4242CA5C1FA7B8F
                                                                    SHA-256:8692CC4CF35F6D0C9CC3F12B353DFA877B8E5D4452B6CB5EEB1EE894AAEAE6C0
                                                                    SHA-512:2050A116E8161AAB6A7D5C839E1E729F7A8623087952DDE12DD95E5A3804C0621D5121B142CA97976258BD7F54B4CE239DCA65BE8273D02BE542888BD1952F27
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;...1.......F.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 35 x 53, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2868
                                                                    Entropy (8bit):7.835493665110391
                                                                    Encrypted:false
                                                                    SSDEEP:48:J+/6rog+jTPYzBTQoRZT6J0MWWUddOHohfSrskTDBxOl6xcVH:wSEjTPYtcIMqVWJHoorDDBxaV
                                                                    MD5:45A07F96DDF07B14228660AAF6AFD919
                                                                    SHA1:9D3608DFA41E2FD9E52B7DAC16B59EA2BB2F7214
                                                                    SHA-256:2FEB0DB5EFA8C27D7D5243C71C9D537E8489410C7AAA7E7FF36D482D850DF9FF
                                                                    SHA-512:9AFEC0925DBEC12270C1CDF029BB31ACC2F06E83A22E275EEB9B064784027A252D546522D936E01E7A4717045D7BECC3A06DB4019361F29C6D1EBF92863CF1A8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...#...5.....D4.....pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx..XklSe.?.sN.i.Y.......MeV.f7.d1.......QBDm&Fe.2...A.&./A..I...".ZD.@.N.C.nl.........~x.........a............<C.$../.lmm...O..7..dY.f".@.....0....b.,_...;.4..7T..R<....~..G. jjj.fs2.4........&...A.y......7...m6..'..I$........r.l6... ..Zu..W_.I....j....,x...x.....?N....`>..q\.V.|....Y.M&...p:|...+)....Oc.X"....~......|...g...,..b....../X.@.P.7.7....:;;3.LUU.A..X.h4.L.L&....!.......A..EQJ.2.N.....~.mssscc.Z..1'.e.[..z.y.u...8444{.l..l.2::.....eY....`4....0L0.L......._...$I.~....h.w.yg...@......6m.d2.p..!HE.e.....F.I.R....o...X...w...s...a.I....gY6...;wN..d2.a..@.%I.0.QdY.B..8...........}..\..v....j..H$p.gYv.5...*..B....P9@.Hx..h4.o........+.px..z......}..A...]Z.~.......q........x!..%[[[+**.G..ro......|.A...q...?.......?...Z,.A..l...,#[..(.".HQ.KJJ......#uww..............!..J..R.jkk.....&..B..(..yQ..A .B..Q...1...|~.....}.gf..f...a.9.0. .V.5
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 75 x 67, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5780
                                                                    Entropy (8bit):7.921670804701056
                                                                    Encrypted:false
                                                                    SSDEEP:96:LOSDZ/I09Da01l+gmkyTt6Hk8nTIAy7ktO+qGogmHCCaPkAxRcxYKOG:LOSDS0tKg9E05TIth+i//nAfN9G
                                                                    MD5:D2465CE0040543E1C576924358FB9C64
                                                                    SHA1:82097C8A9469D218E4D703E2C95501D4D4B93765
                                                                    SHA-256:28E2B427C3AB1E38BF317D4E2ED14133CBD73F5352BA1B426E8342F0AFA41E64
                                                                    SHA-512:196E5DB945B25CD62922972AB6743CDB94E7991902052A7B41598366D570AE699117BCE6A273C36AFC7DCC5DB0232C2D1C692EACBDBF49AE77C8DE073BCA7CB3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...K...C.....[.o.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):523
                                                                    Entropy (8bit):7.463174111767505
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7N3G79WaMF96QYSXOwXNmMeM+W1pxJObkjJyhYpQes0jDH0p8ipXu0UO1:i27xMFpOwdmdM+oxJObkjJyUQeNL9Mpb
                                                                    MD5:AF02F28C38BD54829FBB89743280A0B5
                                                                    SHA1:DC5B4EEEF29A31E7AF5B497BC38FDF7AF7A56D0D
                                                                    SHA-256:8552295480F213A75551BB9FCAFB3538539D214306BA32AC3BB6E64EADA36C9D
                                                                    SHA-512:EF1D4C12253EA66BCB8F93B1C313F4695FA4266AC48E4771D15D043F8D80FA21142C5FE9E5B34E7E586B59F3FBA26D657E05824A1C54464B1CDE555776636D3D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............oH.....IDATx...0...X....@........+....@....(%.+H....8./...r..X../..s...Z.eY..=2.|.._.M..$I. h..1&.<...C_..Y.EQTU..!.|>.F.Z.n..~....I.x..Gj..B.K.....).(...<....G$".yO...4e...n..Aig)....r.P.z..9]..Q..!v..33EQ.V..B.A..q}.b.`..eI..9G...5N..j.>..K{.a...RJ.i.6..c.o....5...eY>.....R..m.$.9.yN.A.....cQ..s.t.n>..D...u.`c.c..0.p.^'4..V.P.e4...g.t:.`..`.6..a....`B....&....`6.....3&..BM|..p>.....t:=L....1..1....gL....qc^...P.V.P...Y_.e..5h.....M.....^|...?.3..o..2....q!.....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1096
                                                                    Entropy (8bit):7.656873192974179
                                                                    Encrypted:false
                                                                    SSDEEP:24:Tdam5bTpg5Yc5JiprajiHcYOdmooliBY+mr17:p1TpYYmYprizdmoo2Y1h7
                                                                    MD5:B8AED32075A5680B3597442039A20FF8
                                                                    SHA1:137EC5F3CBC5DBF6027E31D669F8C04771D3BA03
                                                                    SHA-256:ACDE5D27003E91480C8761C85279EFB567A15BB6E5D423CD4CE9EB012949D12C
                                                                    SHA-512:E5AE114A5AE94939F759C92868D9C8587A337785FD537465792FFD09856445B22956AE048FEA7E43D9776955F4F6C592C6B8AE0259A82DCF51AFB2EB4F4CEF1B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..IHz[...]n*...a.7C....... M6-..6.@..]4X......@..X..a.h-...W.A.R.r.2.}....R..>.{..|.p..wn.I.....m2............GQ4))I"....UTTp...c.n.[.VOMM.|...\.T*...L&..777f............9.N.....d...................,..c.X..!$.a..........w.7p.......B..H.........*......wvv..... ..~r}}.....k...r.....u...t....+55U....100..1.B...@*..uv.]".....Lpphh..b.......B,..... ......0..0,==..d..D"....#U*.A...X,...$I.^__9...b!"........$I...fgg#...h..$I.NG..m6......hAAA.].q.....d2.........J....>.....fomm![[[......O.n2........V.V.....x.'......onn"GGGr.<b=-...@aa!.a........_U..EEE777.....D....j..P^^..!...n7.....Fx|vvF.$..555Q.............../--.@AAANNN.F...(....v{x.....eee.5www...H^^.U..9??'.......7..f.@...r.^.r.........Ri.:..o2.jkk..L...j.Z.oyyy..JKK..........&...wvvvuu.....@ ..UUU.oy||...!##.H.|zz.r........^.HMM........V.Tt:.j...kkk.a................-....35b4...Q..=|dd............F...............Q..... ..R.....@ ..j.....0.V..z#.>??.z}fffLL...|H..~zz....h4....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 30 x 25, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4202
                                                                    Entropy (8bit):7.909904136182248
                                                                    Encrypted:false
                                                                    SSDEEP:96:uSDZ/I09Da01l+gmkyTt6Hk8nTJrf/WPYKauf:uSDS0tKg9E05TJr/BKauf
                                                                    MD5:47A5C33D58D298A12491292B7A33A967
                                                                    SHA1:9553FB500D50237016F462D69D07439FA2CD7E76
                                                                    SHA-256:D8BE9F922D4FFD438208D6A16F9F00816B256F1E86E325C73846084AF168FE32
                                                                    SHA-512:1EC27DDEC21AF1B0D7E477186451BC09F274320D2B731ED18CB74EFD34C0783E0CD7FE9B31E220ED22E9B74763E197846572C08B5945572104DB71476A00ABA3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............W.M....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 68 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19882
                                                                    Entropy (8bit):3.6282195157600494
                                                                    Encrypted:false
                                                                    SSDEEP:96:GS69ZkIt+WsNXvqXpk2sc5gqxrHW5QAGNgsTdb3f8ENSvIVUkFDyQLtlQ/G5hw6R:GS6jkdKd1ABsTdb3f8ENYITVy2jQ2wK
                                                                    MD5:61198756E22E69286168420557A94BAB
                                                                    SHA1:13DD2961F30258B1FFC5083BDF6AE2EE9246C83C
                                                                    SHA-256:CEC9DDED0022C85CBFF1FDDE185746E2FA558170F1A8C02DFAB7E4A79254C925
                                                                    SHA-512:C5236E69BF98D3513F1B9A3BCD14EB0EF03E57BD719FF5A1773C7D540394C49DE26EDD0EA7EBECB975C1944BE34EA7296CEB101793C2414EBD687262774FFA4B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...D...A......V....pHYs.................tIME......5........tEXtFile Name.Marshall412ARA.png.pF...<.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-02-13T18:28:03-06:00</xmp:CreateDate>. <xmp:ModifyDate>2016-02-22T22:17:49-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-02-22T22:17:49-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="ht
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 45, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5560
                                                                    Entropy (8bit):7.9183801817383
                                                                    Encrypted:false
                                                                    SSDEEP:96:WlSDZ/I09Da01l+gmkyTt6Hk8nTclBDMCzEYTVFbUwcfcLAR6u12jaXczu:oSDS0tKg9E05TcfQOEvzR6PGiu
                                                                    MD5:033B95EC8A3893C87D9A03AFE969B4A5
                                                                    SHA1:4665AF99A311CFD0686701ACCA5393054F78DD42
                                                                    SHA-256:9A5DED07550173ECFF7421B98CE10649905F10F27C4168BB91162C6F89847E98
                                                                    SHA-512:166C154D9F3F09A509DDE76C2095063BB3728A5285812501AEA81B0920B0D843764BBE9798FA0C974CEAB1ACCA524145705F8F15DFE73BE9ACF62E3F6023223D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...-...-......xu.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1195
                                                                    Entropy (8bit):7.726130808100791
                                                                    Encrypted:false
                                                                    SSDEEP:24:N0AvYfPHlIOGTGvJ1Ceau805peoRm8+9gtnpVKVzh8NRQZBfG6JpMQ:N0aUZmg1CHc/+9gD6zhM8Bft
                                                                    MD5:8976E127BA9A9EAA565750B7C2760D7C
                                                                    SHA1:77AC0C64CC04A50E1E801A4E7F2B213038C2F865
                                                                    SHA-256:BE3665A3B54F0A6F4E84D8E18F9E6BE3FA19CE2F78221E2F18B5C2A427B380EE
                                                                    SHA-512:3BE8BEE38C03953DB9AB59A10617151F9BA3765887E81ED91C41DFC82AF4170CF6354AEC0BB095FEB1AB17A669C874AB6FE5021F360BD4D12E62733D19653B42
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c....rIDATx.V_HSm.~.q...'...!......-..b...SB.A.f...n..."".....y9bQSOF.W.4.1..........}.w..7N2._.su...y.y~..}.%I..!..x<.......D"Q*.....q]]]..../_.j.u........>dY.a.k..\......@ .v.o..V....s.N:.>,.u.x<....w....j=T*.....<.. ..855...pT*.._..v......H..~...`gg...{.j..}. ......G..X,V(...O=T....].N......F....={F.\.l6[......P.EQ.M....x..M.Z]YYaYvww......S...H:.E...G...>}.P(..e..r..I..d2..f.B.. ..QY,...QI..J.4.........j.....:a.V<.........>v.X$..../.z.,[__.044ttA.......DI...155E.z..j...|....f.p.\.._..T*e...KKK....V.f..@0..D"N.3...~.|>O...z..>........?..#cY.....)."3....8~....M.\. /..F......*.J*.....v..J....A.........N.....q\0.$T.X$Mw..%I.DQ.8....,+....^.~].H$4.....H..lhh.p..Y.....3.>~.(....l6..d2.kooO.R...#K.D........!.?~..e...f.N..q\[[.y...._XX ..EQ..\ .<.L&...Fr[*..........1??....Q..j.\nA..\.xQ..P(Dbu..dtkk..wvvjB.EQ.T.B!H.411...M.r..........&...w...y.T*.8.l..W...)DQ.j.r....R....E"....z=.....y.....B...#YUr.......p8\
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 56 x 79, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8032
                                                                    Entropy (8bit):7.944126753468309
                                                                    Encrypted:false
                                                                    SSDEEP:192:DSDS0tKg9E05TaQfZ356zqg6rNp/a//4T:2JXE05WWZ3CqthnT
                                                                    MD5:B3EF9FC040F796C24DA0EC0218292163
                                                                    SHA1:14D829781C7BA1E379600F066DD230DE20121CBA
                                                                    SHA-256:4E836D4D9A70ED7B6209598F775AECC234ECA4EE69960DD00699B78810FB163B
                                                                    SHA-512:2D5B5CD5B500DFB49210548900E5C63EFE5C342CA6CB56A9F53436E40CFF763381291B8EA8638AF64156DBACFA23E69CDBE6738BD0E657C21F4DB8F274BB87F9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...8...O.....1.0....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 48 x 75, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2514
                                                                    Entropy (8bit):7.86277474771352
                                                                    Encrypted:false
                                                                    SSDEEP:48:nKZ1urNBPi3sOY8ifOt+A4Ly5OMhO56C6TCsNe5R+6AoxtzG6HjoZl8aTSFsTW9:C1urfPi3sO6fOtbBOMhk6C6GG4TAoxtR
                                                                    MD5:BDC1527AC72C88466C1C0DE89ECC7655
                                                                    SHA1:3C54DBEBC2CCA33C243D2AB157AF7D268D00C0FE
                                                                    SHA-256:A97FCB33CFF1A96DE25D5D086A1BD365CB73F566CA09B866B3C721D5C86BAAE2
                                                                    SHA-512:A99B28E1B31E0181FC52311011489B92A83087F391B78BE873AF89C42667414D20345C7D610EDACC4FECB84212C4E04AA35E4F2E40983E80F5D24ABAD6A9C2D0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...0...K.............IDATx...}L.....;..m|....`cc ..R.+IW5J..m.(k.4j).E..).:e..R.d].Lj.I..k...G..].48#i..R..,.Sc....g.}>....ai.:.1..?.....}..g.......o.>....7........... .0....k...PXXX8::..w..q...;::^Y...b.O...Q..@w.i.s....................M...a...7.....?.....C*.j..m\......e....G.j.....;...R..'C4.....A.J.R.T.........]0OME.Q...~..4......r...=O.1.....n|...=.{......EH.d.X.....O.k.....Q....5.....dBN.:.....8.M$...=..3.;'..:~..h...|$I..1...|................j.i9.y1..G.\.I....c...T...\..AD.}.......d2).J7o...\d.../flw`.....A$..`0.7.....o.q8...%..a....&.)?.3....}k2....h....|>_.....<.l3...,N}}=.A......<.o.M...B..Z.@......$.$.f3..$I.|...b...b..=....F.....gfl*.J&.......Y,.H$.Z.###..5G.H8...V./,Psss$I..*5.M.........k.Y.f.k..e.z...Kccc.`P,.#.....eff...C.P,.......A......|...QT.........x<~..3.e.E.8.G./PVV.....^......r?..3.....)....@.-..n.!..A....z.c\...W_-((HAs..0..b...a..B$.9...^x..a..jjj.e.L.N.:i..D"..PHQT$........Z$cE..mS8.......:.......
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 48 x 39, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5660
                                                                    Entropy (8bit):7.910445510782542
                                                                    Encrypted:false
                                                                    SSDEEP:96:tESDZ/I09Da01l+gmkyTt6Hk8nTFmbVXY32HUr6s/irgsgKuE085r:GSDS0tKg9E05TIbm2HUrdBEB
                                                                    MD5:183004272A87A4EC5DF892C7498D288B
                                                                    SHA1:0714E8D088D60E763861044F1B93C54720119754
                                                                    SHA-256:A41A8D1870EEBABB4AA1C683EF4B0DE45648CE7991B87DEACA9A1467E43733C1
                                                                    SHA-512:0E2825F988D5F88C6BE83E20425F7518308D2AA93DDB9D58317EC390DDA6C587A92B619B8F5CF32E7335DB0B0C3DF8C2097F55DA1584797A4C14ACB4DD9BFCF6
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...0...'......\.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 68 x 73, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8934
                                                                    Entropy (8bit):7.942500656795918
                                                                    Encrypted:false
                                                                    SSDEEP:192:ySDS0tKg9E05Tqal3MCXnCNUfjeTue4lIBIa54NE7oC:NJXE05DcCyNSTICc
                                                                    MD5:EF061E9EB040B0615D41F2DFBAC3955A
                                                                    SHA1:B33DA7FE83C305BC0DDF4A358381A8AAE65E4062
                                                                    SHA-256:890FC798083ACE058071E12E455BBBEE5DEC4395CB75A8F4FA6734C3A1D45D68
                                                                    SHA-512:5641D750EE08AEF352513F77026545EEB6CAB0E8081A7E691E03091D99FDC7E38926D8AAC4CEF2AFCA159EDAF3EA2F58E09598C1A2447F6D4A8900B7964240EA
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...D...I........;....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 170 x 227, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):33420
                                                                    Entropy (8bit):7.981520724052261
                                                                    Encrypted:false
                                                                    SSDEEP:768:H35IXZVtD/6nRbUR3zDnsDn6HLKgHm7wKTTP:YVteKDoxVTTP
                                                                    MD5:759B69B0BDD1D33E6E6492E0796977BE
                                                                    SHA1:7076E6B39CEE541D8A1E11BA7E9F3BDDF63E0D21
                                                                    SHA-256:5AAC59E16A0ED14B899C0A41CF1C38BDCFB40837190AF684C013F7A4F32523B9
                                                                    SHA-512:8B95C16EEE6A53AFEF847A8D363165D3A89830263BEF5C20195384C5A4302D587D047753B9710C976B14DF067883274116507228779444703183E135E705298D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............C.q....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 38 x 55, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3826
                                                                    Entropy (8bit):7.895265808851346
                                                                    Encrypted:false
                                                                    SSDEEP:96:ISMllcHitlIxv9vk7C1+I4wWHLihk/x4NvgRZ77FT+4eo:ISHIIHUCD4wa2YR97FTVeo
                                                                    MD5:EB877839A15F81A2A41AD60B10F3AC82
                                                                    SHA1:B19511E6B97A499268ECAF1EF82E55132E08659D
                                                                    SHA-256:BA35997CF269633BF493BB86A8518E350213B28AC3E98D532F69577FA6B56186
                                                                    SHA-512:4B187F7027A9CAE5BC87DAF7B062E8F07C39AD5CCF7BA518AB4E1689365DD58FABFE58FB9BA8727EEEA1D048E918A4325D5BC1E69BB090D3987538CDF9845A9E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...&...7............pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 37 x 126, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9059
                                                                    Entropy (8bit):7.947996226558335
                                                                    Encrypted:false
                                                                    SSDEEP:192:YSDS0tKg9E05TJ0vri7p8sJ2ifgPEq3TkHbRurryjZl2Yy:fJXE05mJnivNlcrG2Yy
                                                                    MD5:8C3A9B1828835A082B10F93A93EE991F
                                                                    SHA1:60060047A1DD29709AC175002EA6E759EA86AEA3
                                                                    SHA-256:5C52CCED960B58D7141575FB3EC502A19C452A39D3F00B836AC0BDEBC91F22CC
                                                                    SHA-512:1C7DA4BC5B1F928577BF35A7EE5E1AFE3247202C72E7B31256732692C2D8D22136A648F9016A49252DC65A928727FA1CFE490CEB7A0A9801783090C95B7B910D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...%...~.....,.O`....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 146 x 171, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):29539
                                                                    Entropy (8bit):5.462926148732133
                                                                    Encrypted:false
                                                                    SSDEEP:384:VKdAMnsWBUBeRphl32Z6N0GTHXJ5IVpMwAjOOvsh4d:MSUx/32Z6BXJ5yphAyO0q
                                                                    MD5:ED184CC76FCF328470672BCCAF9D4999
                                                                    SHA1:5D81A856877A5E579E9112F741943A0F1943632D
                                                                    SHA-256:B3D683ADA3BAA33795CE799BAF0AFEC3AC45A21DF5D46D65A3C6BD206400CA7C
                                                                    SHA-512:3A7E640D62F5059EB50CF1C2009527315F2A51BD215C7F3DA2DA734E8B969391DD77A43CFEC4ACD038A76D9784114BF62F82DFFFC7F8A04CDD1561AB55D67E68
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............lR.....pHYs.................tIME.....-..R9.....tEXtFile Name.yamahaCP70L.png.??...<.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-03-17T13:24:22-05:00</xmp:CreateDate>. <xmp:ModifyDate>2016-03-17T17:45:03-05:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-03-17T17:45:03-05:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http:
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 88 x 23, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5278
                                                                    Entropy (8bit):7.9132541029954755
                                                                    Encrypted:false
                                                                    SSDEEP:96:WSDZ/I09Da01l+gmkyTt6Hk8nTPFuyqsLStt8XMu6CgCiXAK:WSDS0tKg9E05Td6sL+9u6C9iXAK
                                                                    MD5:3CE0D005BDF07DB7C3B310208B41BDB6
                                                                    SHA1:86E67FBF17C0D41A9D6D0F561EF20D160745AB9D
                                                                    SHA-256:752F87AC764F11DA3E3857BE378BCFC748B874D3292866D94CBD20DA9EF20164
                                                                    SHA-512:4D53B3C6AA79FF4B0D86CBA1279FE5E8757B0371D720CED5254F1B25391BFF5257A3F9DB5175232E2FF9BCEDAEEF1DA9D20CBB83BB9315BA9F86337736CA526F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...X.................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 10 x 104, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1509
                                                                    Entropy (8bit):7.780685955891123
                                                                    Encrypted:false
                                                                    SSDEEP:24:uO29V1771cC9vlVB871T6ANjugt/69eH2/HP57xXwjGSHUTI1X+Q49c:f29VdW7t6SjfCb/hVXuGSHUoyc
                                                                    MD5:D66397220FC4CFB628B73A2E3B892B6E
                                                                    SHA1:6CEBC613B1DDD4A16F7FFAACE6510E501AC5E781
                                                                    SHA-256:73A91EB2EAAD861099DC38C3E19C14A936ED5C05F1D75ADBAB4ED554E615535A
                                                                    SHA-512:849811CAD50698F5553C4C241F7864817A6F50142E8AC60017825564908FAF173044901A5485B06E83BD5754293DD22CC207415D3BC533AB9403A3413C020F9F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......h.....Gl......IDATx.mV.O._...y..XKk.."....JML\h.{.K..Y.2&.c"..Z$*-M.0C.y...oq.M...).q.....y.gY.....a.Vk..e..?.!...w.$......GW>.!D)m.Z.j.....,...!..<..F..x2..!.45.ca...L&RJ)....vi.....n6....4...|)..8..(I.$I...|....x.....1..cl..a.GGGi.b..0c...~...Rz.0.0B.0...e...B..<.....6.. .....B)u...gQ....Y..(l6.]M.@. .8...sN)-..Z..B..3....n9.eYq.omm.F.~...".,b+......{..:...!I.dY....7.tQw...v......t.<..8.9.R.{..eYV4..a..i...|....}.9...(.|....t..1.,k.Z.ZmwwWs..a............%1......S........$I.^.v.;;;J).9..0.......4M.u3..0<??....8.x:..f3....Rj0.h.}.6.N-.R>........T..(....m-.'O....DQD)...S...b..{..m.9c...GGG.Y.B........DQ.8N...x..q..tL.m.....^..v..5.4.!..`..(*.L.BR.J..1.<.....>|.......l0.dY.$I.....u.V[...BH......jU[..t.$.......}....-...}.......U....B.sn...".....7o.lnn.`.uo..j.*...FC.f....F.7.....f....ir.a_.eU*.)%!D)....+.........eE.nGQ$.h.Zq.k+..#.p.....a.~..emm.Z...s.6.........<.A.5.%...>c..B.6Ms>.;..e.cL...|0....8....\s.n..=z...
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 39, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4911
                                                                    Entropy (8bit):7.925369151050419
                                                                    Encrypted:false
                                                                    SSDEEP:96:wSDZ/I09Da01l+gmkyTt6Hk8nT4+uAaKizoUmjRHrt:wSDS0tKg9E05TV5ahzqjRh
                                                                    MD5:7F69424A95D5BD1455BD782BF9DCB70D
                                                                    SHA1:1C8DD30891F761D82AC986205A7136E163491F63
                                                                    SHA-256:E5871BF853A71E6A4C43FA7A3D5C79954CF1C137DE1DE3C3856824CA3ECFD4F3
                                                                    SHA-512:AB307F7750B4C73AE43309CC74B0DA107D0919E8C0EFED7569B146F7BEF719712E31F4EB4C957633FBB5C6F27413C415C89A5478C2BD8D4AFBBA4224BD0F189C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...'......F......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 41 x 126, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9199
                                                                    Entropy (8bit):7.908090909491431
                                                                    Encrypted:false
                                                                    SSDEEP:192:ISWF2sQ6HUtnAOHGpnUdzlScUV4P23A7RQBF8EnQDz3aOhoqe0:PWFvtWAOmNUdzccO3PBSUQ/3aK9
                                                                    MD5:88A2296239659CF487FEAA978E97DC14
                                                                    SHA1:A6E6239C3FC5895C6A3806605736755AFE1E1C2F
                                                                    SHA-256:E274FF3CDC49E41F479BD7B921C9AF70DB2B68323D6D58DD8805FC8E03EB133C
                                                                    SHA-512:21295901F370998C7AEAD8A02B70A177B2DB9D06FCA10264C279EB96A5A9EA18FEBB975378A023A2D7EC8CC2CEE76025760F9DD6FCF9F92F35D22C6AC91A5938
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...)...~.....6.......pHYs................ cHRM..z%..............u0...`..:....o._.F..#uIDATx..{Y.].u......_....... .dT.-..e..AR.H.....?...T.R.....$U.T.8..e..d9.bK ).. q....H......o..9{.|..@Cq..r..^...=..a...A33.... ......Q.8.W....zt.y...W}....{_.....px..^..$I.%U...1. .y..).!.)."......!...Mf..*..DD.f.(.f...eq..7.>|....Te5...{S....N7......CL..5.4..y..*..[.. F..(...1......g.L>.K....<7.....'..?........@h4..vseu..j.;.....7..@L...\...|.h.S.)....l"q..T..h..D.`....$I.r.&I....V...9".........../...'^z....g?.ib...,.C.o......7.......n....UU......E...b.......F.Q@03b>...?...{.g...6...~....j.@.$L....>...}..}...............}...Y.4X..."1.b..E.jU.O>..K'N". ....*..(k..!J.,M|.......i<.......<t..V......MM..!.........<..K...]..Z.fQ...j....l....a.:S..$..E.lqq.w>.y..!4..3.m..."{..C.]..].....w.KD..[.X..,k......?y.?.KS..D.c..c.S......q..s..".\...i.:r.ss.nKD`...B.t:7.4...F.....8s.s>j.".0...:.8....5L....u.7^{..k...Tc,ko&$&f....i..m<...w.q.#..U{nf....z....=.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5677
                                                                    Entropy (8bit):7.919553376108901
                                                                    Encrypted:false
                                                                    SSDEEP:96:dSDZ/I09Da01l+gmkyTt6Hk8nTouPPfj5HAY3DR8hBzwLxIbAFA/zo5uBR:dSDS0tKg9E05Tour5gY187bTocR
                                                                    MD5:C7D7BDC8D91684622B63F5D6372939AD
                                                                    SHA1:FA8CFF317B5825B090D6988BF9A0CC34C5F2AD4F
                                                                    SHA-256:75F4E6F29F2A521EED4EF46EC68EE850E6CF6B7B498089410D13C1CCE39C3FA6
                                                                    SHA-512:E7DE60F64C407C06867CCCFF1CF895516BF7766900212483F36F7B2E5FA3815E8DD979995538BDF752A5CEED4060DDABAAC2FBE40622236373573FE6FB9CCE0B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;...2.....mH4,....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4121
                                                                    Entropy (8bit):7.914550311150488
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTKUNen/37VcKjKYnk:rSDS0tKg9E05TKv/B9GR
                                                                    MD5:1F13F0F673B049DFAF50C3840A4A09D9
                                                                    SHA1:954A7560238DA265C1C4EC24481BA68376BBC034
                                                                    SHA-256:CC7E721988705209104CC482F83709B4B086874DAF63CA4D4996BBAD9ED2A4DB
                                                                    SHA-512:852899F164DA991351F55BF2FD3573A8742613A06B9B1A83DEA8B76DF7DDFC7F622BBE22EE2E40A57A4CAF36BE7F9CA1AEB8F985C24A84852178B6527D515FB5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 180 x 236, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):33249
                                                                    Entropy (8bit):7.9863355530834506
                                                                    Encrypted:false
                                                                    SSDEEP:768:C35PnujW5LBH6KPe8M+P00iSN6D2NEysl51ZFZdPSarf9rW5/n:jjom8hNi86DPysr1HZdPSarf9Sp
                                                                    MD5:7B42808FCE6AFAB4629EB8CF74AE3302
                                                                    SHA1:DFBD9F84EAF189013BAF2600A6285925BACBAD4B
                                                                    SHA-256:6CE376B81D49B65FEE7B5E82B9AC03D2F30BF7EAE22AE7F15AA7AC4ADD0ABD1C
                                                                    SHA-512:CD0C18422ECB3F43EE6D0C668AC1DAC61632D4EA8B6536A111A7C31903FC06D4E6BF929145548E909D1FE6C0580E530672A737F5D2827BDCCC68EEC002757C67
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............Rr......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 131 x 71, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4298
                                                                    Entropy (8bit):7.921183611121895
                                                                    Encrypted:false
                                                                    SSDEEP:96:5QHdqwayOhMGSmuaI8BozzDCowUbxkS7p5ph5WuJ4E/pJKv:dwkBRRuzDwUbxfH5npm
                                                                    MD5:24E2581346745239C946C83BE0BC3EF7
                                                                    SHA1:B4371D963A18643B3D88F718737F22F4FA725512
                                                                    SHA-256:6303AF436F6C21663F6C6E6882A0ED47E65950D2B717F86E3FE110681D0834EF
                                                                    SHA-512:9AF38C8CEC576C8AF8B6DB8C58EFDFCE8B61939EFFE966D10D2F3CBBB3D84B41A8D1B705AC78BDDD846F559EAF878D690A93F9EDB37A7BFA22C01E2465AF421D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......G.......c.....IDATx..]Io.....{.{8.gDQ.DI.%.pd..rp...K...$..A._a ?.p|....$........t..XTLZ.).3..;.G....!E.......z...........ij..a....!_W.UU.Q./.CUU!3..^UUUU..lnn.V..L&RJ......L.KiJ....0\YY.m.........>.m.#FY......[K'....h6..J......A.bzR............p8.-.4M.,..5.L.<..N{..:..^..8.VUe........eY....2....f.......p.=a.r#....i.&.Dn..+.}Q..-."[.I..:C..D.%q.D....E.l6.(*..m{nnnkkkvv.q..(..a..N_Y..-.....u.].....%..E.}.z...d....d..5."...0.<.J.q.8.y...`..i....z......(.W(?r.p-C.\#...c.`{.I?M.A....i..O.-...i.fI.[B.L...v.Ev.....m.E.$...".j.dn...W.V... .t-....Yl.a.qtb.........n.eY...y....+....'.....\N..$..''..5...R....y.m......T..Q...Uk...i..mO&..g.UU%Ib.f...}.(.V,H..#.j.....w....F.&...c..R].o.....,.L.L..t5.$....y...Z..j.e..RH.J....J:.d..M.X..J.J..T.w.LV.vh.&......qUU.m........}.q.8..hV..!."..<.Z."..B,...)]}.E...+..R.R..d.......o.....@`...p...x....!d...e.Z-`.jkJ.(R.9..n)99&.]\.~UI3..V.....Z..Bni*Qn\.ey..e.eY.a.e.a8..fggAR..+...e.rZ.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 700 x 38, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):33135
                                                                    Entropy (8bit):7.9860204691025665
                                                                    Encrypted:false
                                                                    SSDEEP:768:U35ytMooQdtpsQ54O7+zlseFyIVooyf2RDIZxN59z4oCDh3bRU6as:AooYtn5XbI6oLIZxZmLt
                                                                    MD5:A663D6F22A4D532B8AF2652631BC948F
                                                                    SHA1:9BC61BD754F1443CAB66B05F77CA52E81587932A
                                                                    SHA-256:61F165F0916CF7A73044BB87FD9607A42D63166D599846F983F19A1C12E0AB6A
                                                                    SHA-512:91CE30715FB15F4ECD91C7D8D26DEA52E8A83A279459B8DC91E76AA093CD37BB45B199B2E645FBCA82CDD8265E35D02945D9D14FB7FA8C4B2F9ABFC80724D426
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......&.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 63 x 64, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5101
                                                                    Entropy (8bit):7.918928397990687
                                                                    Encrypted:false
                                                                    SSDEEP:96:fSDZ/I09Da01l+gmkyTt6Hk8nTXucyGxPvnMA8+9oi53IBW2EmEZW:fSDS0tKg9E05TecyuPvnf8+9oi54BeI
                                                                    MD5:8BA484983929B5F1017FE34BB0E26339
                                                                    SHA1:52F66BB419295E18E80FB8FFE495A17CEB61037A
                                                                    SHA-256:B35DACB97629D43BBF28CEB2BDE9B2AE4069DE9C6671F912B6F24A58DA67E47F
                                                                    SHA-512:1ACF9B0878EBD7206E7E2D18A169E76B5A86E1472CC959E5DD6D28F6214E0516526D94017EF4A2C9E2674DFBDF37F38BBD5CEE6A194F4BB31C18F77D18D2BF42
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...?...@....."I8.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 55, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5985
                                                                    Entropy (8bit):7.919319775805226
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTbJIY1vutQmeNlKNdalEjLpUzz:rSDS0tKg9E05T17iteNlKNEIUf
                                                                    MD5:B220BFDFA4EFAC0B7DEECFB41A9A8358
                                                                    SHA1:80E3FFD772BB07E3F5B68C7C5360FD1147F18A3A
                                                                    SHA-256:DF23352D5CA0651303312995C715E8DFB8A8A7BE9CD237AF3975B6BA2C70CCD1
                                                                    SHA-512:CA7CAB1F7A1EC5130AB4E9AF514157A7ACBE6594AEE51EB0545FDABA9A7E59793975CAC4F084EC0278917D65584A29684B4F7423686A37A01E35BAE6A1A10D95
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...7...7.....'.E.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 131 x 36, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):20549
                                                                    Entropy (8bit):3.758675275117514
                                                                    Encrypted:false
                                                                    SSDEEP:96:0SD+ZkIt+WsNXrNXpv2sc5gqTqO0q92GzgoiIWiNC1RUOjvZBQS9x2w4seLf29Rm:0SDWkd5IWRXUQx2QU2fpIo/Yv7
                                                                    MD5:024C40AE4D52B2521838325E5B60BA5D
                                                                    SHA1:6B7C5BC4B22A538A69318412889B007738D018D5
                                                                    SHA-256:0E03AFB7D95AECD618781F4F5A1E08E9C14AD902F658EEC59E59FBAC01F94A4B
                                                                    SHA-512:8422CC02097372C06D1F746C917136D5F7E60AD698B87248E36E1439811F25552AA07202019691634094BC48CCBF19BD3CE55F6E640EFC9CE8BC657F2E02121B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......$.....%..g....sRGB.........pHYs.................tIME...............tEXtFile Name.NationalRA.png.....=.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2010-11-26T21:22:10-06:00</xmp:CreateDate>. <xmp:ModifyDate>2017-01-29T11:22:15-07:00</xmp:ModifyDate>. <xmp:MetadataDate>2017-01-29T11:22:15-07:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:phot
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 105 x 35, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6795
                                                                    Entropy (8bit):7.930596211021442
                                                                    Encrypted:false
                                                                    SSDEEP:192:iSDS0tKg9E05TYzWcrx6ejnUnYAWIIXeYdHOQ8nb:9JXE05ElYBkXeYdHMnb
                                                                    MD5:32C039A6A57C0D6D4A1228E3C746ED45
                                                                    SHA1:142ED50FD7EAE143AE7FC67DBBF786428641006F
                                                                    SHA-256:51E7F2C02B83ABB58652209A4E915CDF410E9B0D43153593E5AEC2538BA26281
                                                                    SHA-512:A7F53DE8A8CB38907357C25814F6E2DCBE93087B770B4EF38F010BB18B9286E5D1C440311908DB1459B454A74BC832E536D58FE36FA612A97F163015A1327418
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...i...#......#.g....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 33, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3854
                                                                    Entropy (8bit):7.897909205608128
                                                                    Encrypted:false
                                                                    SSDEEP:96:aSDZ/I09Da01l+gmkyTt6Hk8nTs8C6Ai+qOvN49:aSDS0tKg9E05Ts8Ii+o
                                                                    MD5:80F54F88C65D02D5961AB3C36BB9D2FB
                                                                    SHA1:5D4839A8D50D89D42A0F074BC1EC31C9938021AD
                                                                    SHA-256:4982005D74A7AD54099F6D2A2B80B5243C11F4749CD5650C00B0999AF171B978
                                                                    SHA-512:625C7FF21B09BCB771218C0D8090EDB4F80F7B5FFF3C06443AC13AC4DBA73CFB1C1FCD9AAA3B6D56EDAAF65EFB37C87D6C9DC899DA2094B441B921F91185F6B8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......!.....E.\.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6675
                                                                    Entropy (8bit):7.923177426933981
                                                                    Encrypted:false
                                                                    SSDEEP:96:/Z/I09Da01l+gmkyTt6Hk8nTecmGsTuSQkqo3387dcQ21t+HVRSqtYf4RnZBMlwx:/S0tKg9E05TecEAJdcpe9OynZuyz1
                                                                    MD5:EEB183274507E384D601A79D6B60443D
                                                                    SHA1:49CC357E34D4DA83BB9722C46963FC0F2E3D3B2D
                                                                    SHA-256:B3813F7A982F29134D94ABF0825BD193C509623893367BE5F1445C55DB91BE46
                                                                    SHA-512:BB6B903A711826BF2F711348CEAD7AF9F11CFE5E4C9501A35663A57E86BD225A8B24F5B0BCF04D8A854383A1F43B1F47F7CBD849461063141710ACD3FECB71AD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;...2.....mH4,....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1210
                                                                    Entropy (8bit):7.751986512744188
                                                                    Encrypted:false
                                                                    SSDEEP:24:sSVPbJzr2xi6jDtUN0d7pwUj9JEKkIhtJS3ZqACfPMZzCX1sOw5ysq7MssR2:nDgtjmcvTyStJYZ9CXEAaOwpmsw
                                                                    MD5:3C24437A0AB5F7C5E8B1641A770A4AE6
                                                                    SHA1:E11A207E06259C295A2BB983BF4677BDC260291A
                                                                    SHA-256:E2CC9B0241A0E19214093FAC073E814901A861E9CE53798C9B9D6962E63E77DB
                                                                    SHA-512:6BDAF34FF2EEB1C9E42C8159C2FDBDC45343FFAE7C01EDF16CF6F064037A73A3D14DDAF943B38F7F0CC03B10DDC8ACA0482C42A697E0925F030073ACA3E9C1D5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..?L.o..wP).4......."...."kc"!.(..e0.e".1T`0....0`. .@S......H)iI ...Pz.-..*.sw..5.?.;]....=...y..E.....WWW......ONN..taa!.07o.w..l..ty.!...o/^..h4J....szz.......|>.......Z.T*...NOOs.....z..a..o.f2.!.x..x<..A..\..#..v....<...!...`xx8?..^../.......l...2...'..N...d2......"........C..P(.`rr......j||\.cY........\.....b1A....4.....O....d.....I>....}ee.....FFFL&S<.'Kw......E..hT......y..q.1.JUVV..d2R..@...h..........b}.....0...n..@}}..vBmm..n......O.........D"....;.....E.=,===.......b..<.....hkk..A...x..,.q...T0.."...@ ......m)r..K.b..+W.Y766..q.B. ../_..8N..B...........f...X]]-.y.'e%.~...y...|OOOKKK.0....'4MommID..A.d.,+.B". ........D...eee....sss..].v..%..J..p...<..Z................T...c.JE.,K. ........W.^.u.V8.....w...O.>UTT.....e.J.............b.....z.....os..V....K&.F.....h4...nll...8;;#.S".~......!o.$yg.Ax.......T*u||LB......P(.~?DQ|..icc....d.................>|.......8N..e.\. ..?..--%9...K......b...k>NOO...
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 77 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4633
                                                                    Entropy (8bit):7.9118638508013595
                                                                    Encrypted:false
                                                                    SSDEEP:96:19MPwimMnkK4BgnhfqeW/k8gJIeCGkaBfkxpUaPPGzi7yE8JLi4+qSy:1WPwiJknghVEkzJFCRmUPOziep+hy
                                                                    MD5:F54289BE19F98BCC7F08ED746214A778
                                                                    SHA1:A3E8542BAE75692CC637A2E125673A24F1DE6392
                                                                    SHA-256:0CA727D8E06F50DE2F47108781877D67DFC4BEC03FA0B9A3D417C9C8B330220B
                                                                    SHA-512:2F3815C6A90EA6689536EE1FE08263F6497B7D02C836376850B3840FF5A5488AD5D9F1BE809CF2821606394C0890C686B0C9D59659DC73B62E57818E85098B47
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...M...A.............IDATx..[kpUU.......gr......11.DQ.q..a|.P.O.j..q@.......j...Ha.S.CG.....q.P.%. .y...%.yq...y?.."{.7`....#u..{.......Z{.}.G.o}}}O>.d__...j....D"1....s...7..m...$I.ir..N....W.\y.7&..LQ.D.a..e....S.5.s.]...n...W^... `..B..;...m.<.$...Y...h2.d....d2.1.D".E.b.X,.q....,hll..3.E......[;::..8...".|.w].q...y.w]W.eY.=..}.f......'.....T*.b..Q.=....P___QQq.p.r..^x.7.i:....9...<.u1.,.z...F...y.v.ui..**Z.pa*...e[.m..c.1.0...4.0LuuusssYY...l;~......'...4}.1FS\1..8c..a......J.a.4-.2MsrrRQ... ..E.?.M.O.......dA.B..D..:|....&..i:H..!....E.4...y^ss.y..)3M3..e2.].y..7aY.~BQ..===....v..r....IV.1>}.;q.d......_..y.......3.{`,.b.=.K$...m.UUU....Y..8...x6.5M....(."x......q....|8.niiY.b..)>=.{........%I.(.4M..._.p.c\..L..<.a`!(..r..e....q......f..L...h4*....(B..a.p..|.HDQ..w....nf..w.yg...K....b...~4....e.n.....a8Sf.6 !..3_....(B*...y>..K.$IR8...B......|..B.m...0.......OJ.iI. .....y.Xlrr...$I....<.3.q...>ai.E......4M.(.,.!...dr
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 17 x 30, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3786
                                                                    Entropy (8bit):7.881406132975911
                                                                    Encrypted:false
                                                                    SSDEEP:96:wSDZ/I09Da01l+gmkyTt6Hk8nTTYg5cDR:wSDS0tKg9E05TUKkR
                                                                    MD5:F6957E1763684C578DAC54BDDE2566AF
                                                                    SHA1:0FBD55B4A669BF3E9FEFB21AE1EC73A607922BB9
                                                                    SHA-256:1B703BFF610D747DC4264DC467892AB309380CBDC1FACDDF5F9A8586B87DC0A8
                                                                    SHA-512:DFC92D79FEAADF898A8435D310CDA978FC90B9E1E297341EC0868AB5E44DB850E0954ADA249C9B0142296D7E08DAFE21F54F924E830AFBA500016A4D64BEE1D2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............EYbx....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 30 x 17, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3722
                                                                    Entropy (8bit):7.8861042890729225
                                                                    Encrypted:false
                                                                    SSDEEP:96:uSDZ/I09Da01l+gmkyTt6Hk8nTKeZ36kqyfHqo:uSDS0tKg9E05Tr36kqyf3
                                                                    MD5:7164C6142CBEA2CFF97D4B513F2253D9
                                                                    SHA1:F36DCE350E33578A3F8F225724F6EDBED96F32E5
                                                                    SHA-256:E4500503CA3E1AD84852F4E289A9A5567E1AC947E50362ED066D41123D1FD66A
                                                                    SHA-512:B212427E8042345A0A5E2A81C4E61C2263A7C25FC0779EAFF330EE23B5415B3A3A862BF0A71B04C8CF91DABFD1ADC9F958F2C6B377F7D2A96195FAC429F56434
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............E.. ....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 68 x 90, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9263
                                                                    Entropy (8bit):7.95400283053181
                                                                    Encrypted:false
                                                                    SSDEEP:192:jSDS0tKg9E05TGCiAShey8Tu9SmccE0RSkNK5TrjwXgiwQp:WJXE05KHAShey8Kom40RpIHUQiDp
                                                                    MD5:BB56CCB960ABD7B533698C5F157A3DFB
                                                                    SHA1:CA3F855A7760ABA5A53CC802FE24AB1D13F881B8
                                                                    SHA-256:82AE941FCE7D1DBA0A9736DFBFD5D250307CE9A2A19FF3345F0E7148C0E4B3C5
                                                                    SHA-512:89AB7B9F8386ACD5963627A43ED8142B37D6CBD0F52B55D6019A6362746851D2CD51DE47674D623F5967ED55F9F4BAF2B6D8417568CEEFA75CF90B5DB594C8EC
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...D...Z.......g.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1312
                                                                    Entropy (8bit):7.74743505995914
                                                                    Encrypted:false
                                                                    SSDEEP:24:+FNgbq29i8lf/0mYozo6eEOJvdId5vs23O8UrcjfyMzCXVcRB7viOHNgalr/e5dS:+FNgbv3f/0vM8E6FZD0y8CXVcRLHzlr1
                                                                    MD5:76457E35C32CCBBACA3B24A063D38F2E
                                                                    SHA1:1F4813A1BF8418C4A7421EE1B779F91FD2998D5A
                                                                    SHA-256:67CB1F6D2428892BDB2EE6AF530752CBAC40137F57894D75EF2A185C7EEE4D1B
                                                                    SHA-512:396DB6CB8C50CC1C711A148BAA47BBAC7E0FD07D2A2C82EB3C3C277030CB060132C6CDE27FFEF1E2EBF8618348C9A27AD5D5C3C2093D817471389517618217AD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.._H.o.....s.:.!.9...L......u.`...)...BD..D....1...7..].L7...1#PA&^....t.....w..~S......3v.s....!.$..c.XL&....n?==......j.Z....?!!!b".2.........~.JUXX...q..5.................K&.]D..X,...R...Wv..D......\.g.fjj.B..qdd...g..n7.J^.....@___d".}....>.......".......8.;>>....`0.L{{{..~..l6........311.`||.....u......qN.S.P.....b.ZC8.....#........~.^.0...._b___vvv0..8naa.@SS...@bb"...4..I3.....qC..Q....!...$##........)....8..8..v;..j///...?.Bl6..0.....!..>......c...b..f..ggg.b.Z.......rj............f...P(,))...j.X.V......*>>.h4.FcUU.....<....=........o.. ++...n.........h&''.+++........;w..`Y..L&.H$.M_s8..(--....;...R..h0.(..{........(...`....J......~.tt.e.......P^^N.......H...5...T*=;;.D.@ p...........9..h..EO.......|.\NK.......Q:.EEE.6.prr...i>....Sc{{;66....7==..;::*++..P(^.|..'''.p.\........D...E.B................=.o......\...N.T......jX,.....,+.J...C....4.................J.:..FM&.P(\__.!..........K.j.......@.R555.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 64 x 70, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8502
                                                                    Entropy (8bit):7.929914675097828
                                                                    Encrypted:false
                                                                    SSDEEP:192:bSDS0tKg9E05TbRCguaxqtFzlMpUcojSqDPp9UCQ9TqTy:OJXE05fRCgdx2ZMP9qznUCYmy
                                                                    MD5:9ED5F626FD535EF9709C40B851313D3C
                                                                    SHA1:F29BBEE7C280F341AB58C1793BF9E9E8970D9890
                                                                    SHA-256:DE0CB6E47AC0327CD9D7AF9B29B6C9602538A14A08F49D86FDFDE967BBF769D5
                                                                    SHA-512:D08EA89D685E2E1B864394A7E1F2B675F1BE50BB1618DE0631FBF701F05987243D93A1AFE3A60FBDFED2BAEBAC9FE95CB9F1D5D66A6DBFB7E1D0C298725E7724
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...@...F......R......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 133 x 112, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):16711
                                                                    Entropy (8bit):7.949047995852325
                                                                    Encrypted:false
                                                                    SSDEEP:384:UJXE0506I9MMXJTmB4K1nKXpmnsDxhBAhUJSPSdi:Q3506M9TmBNd7slA8SPai
                                                                    MD5:66EBB3F0006B73C71AB87187F28AA81D
                                                                    SHA1:A6039E7594FDD3B9D0D74C6707FCF3B7C6CB1611
                                                                    SHA-256:2E5DAA41064041A6BFC0B08B66D23E5DCFE669E176EF5A48502242D85F19646D
                                                                    SHA-512:14C77602B82AAB788F02D7631C69251A8530C307D9E5B2EDDA625F05F8146EA01A82413F910009805F6B545B7531A86A537EBED7582D6FE8EE8246F4BF0DABC2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......p.......$.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1012
                                                                    Entropy (8bit):7.638391147203589
                                                                    Encrypted:false
                                                                    SSDEEP:24:sF8OORVkkJdB17WixrfTwPHvMuxMwd6aXpxqPqqFT9:rOqrN7WixrfcpMmFatZ
                                                                    MD5:6C2E1E9C487CC238BEE759DB82FF5415
                                                                    SHA1:DA197A6952AE7C90B583B064F326F272CAD9D4BB
                                                                    SHA-256:D68A6BC10DC277418DD1986BD71E8EB160C227525B5F008E18574B05CB98E621
                                                                    SHA-512:EF9FBA8FB1F9623A2BB60C4325682C36AC99F84AF82FFCC6C1D463F914682EA09395DE13577DA8200F9D1F13C04255E52C57CBD3C124398E6CCFFDBD66C1EFA1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..KHj]...Q..<..3+....F.A4....%h.,q..PP..5....8. .A...`.BA9......|U...B|.=wp....{..t..o..^kc...J.X....n....P...dx<.T*miiQ.....b.....'..q..d2..\.J....ihh....D...nww.f...i..066..2.joo........r.4.C..i..-..+++m6.......y..X,.l6.7e...5....B.Y..............W....78.......`<.._..|........R..bA...@kk.g.m6[..j..D...._.....*d.b........>77...upp.<X&....2.....$I..n.ohh......y......q..(.Z.%%%..&.I. 0...b.R..............0,.....'...6.H....a:.ncc.szz..h.......h4.Dbkk...<..}.U.T^..$.....2................d.....P^^.I.R.A ....pqq!..F#..s:.&.......i......4.........<33..........U*..r...X......$..........-W*.B.....B!G.P8........$.....?~.@6..f.H.....h....Ud .......A.4.D.Q....|>.I4....@Q......{{{c.xvv.0...R.,Th....00.322.P(.>.^.........E\...T*.z..IAQ.I.....j..3.B.......H$.{>....@8.F6l0....F..\....l6.......(....1<<..g.F#....w||.a..q_......D...n....+..h4..$......Y.B......b.L6==..x"..EQOOO..gvv......H.......X.&...v.}{{....g2...Ba]].V..h4lk..'....L8Ov
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 53 x 94, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8162
                                                                    Entropy (8bit):7.94161039961973
                                                                    Encrypted:false
                                                                    SSDEEP:192:8SDS0tKg9E05TQibCTt7wCs30yFWBlKG+giIMMTYF:7JXE05YB/s30yFWHKGHlK
                                                                    MD5:9CFA47259CC36A96E516C4C4472ED4F0
                                                                    SHA1:BE727C63836B33BCD0852847A27ED205F5A0433B
                                                                    SHA-256:8E51F9EDF59F8A45BD886D77E7AA4297D7B199F3E372DA786D9E046E09A6A618
                                                                    SHA-512:63E3CB5368977D829B69E60F30EF3CED4D1B9689FE15BB4679F920DACA546A8021E3F83EE9B6D091404E0FE2B7B4839E37F660BBA06BE35E2BB1012D48510351
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...5...^............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 48 x 75, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5757
                                                                    Entropy (8bit):7.924499245467982
                                                                    Encrypted:false
                                                                    SSDEEP:96:hSDZ/I09Da01l+gmkyTt6Hk8nTl6rmvwRblKx3J/zCUpB87xbAw/8bchszUcqr03:hSDS0tKg9E05TUhe8AaxbdHsP3
                                                                    MD5:804F1E7543D8576E2C2CCDD6EE1CF479
                                                                    SHA1:46A41373A32034B3F75B0D102E122059C8675C02
                                                                    SHA-256:80956DCD488B68BB6B4C55029EDD9BEA62748D20043E716B0A609D67B16584E9
                                                                    SHA-512:6BAF0CF0A8CB42039A722A8358283014EB3BD3949D3EC99256E5E6C36572E1A409B8CC858CF06C20C3FEA0CA8B6FC7F050C15C9DCC7FA82DB58685B71774DBA9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...0...K.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 80 x 109, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10145
                                                                    Entropy (8bit):7.946424613874784
                                                                    Encrypted:false
                                                                    SSDEEP:192:oSDS0tKg9E05TNv/X2ybLS3SYvwNwVzE7w9jlYj+vL3IF7To2rlVi9qL:vJXE05Rv/XZbIKWSw9jlYjC3c0LqL
                                                                    MD5:D25BF5AA882C69DCBC1761367D87A550
                                                                    SHA1:B65FCB414E77C37F54E3EF7AFEC9E905BB167957
                                                                    SHA-256:892767DCB2801C48D4FDDFD45D099854A0C5B3DC4942ADC779001928DF8DE567
                                                                    SHA-512:D406B53FA8007410980DD08E87DC32C22DF0852756EAAB794067FC9C3BF54F5F86C4D910AC6F090279880A9CE0D2C4FAD291137F31DE73810F71BF09A0A13E83
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...P...m.......q.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1209
                                                                    Entropy (8bit):7.714639537487025
                                                                    Encrypted:false
                                                                    SSDEEP:24:o3yw1gut0kn4TRH4CYKl4XLC8L4gzVLZPOw7cUld3Phtz8XCc:jwiuQTWCYLPzVZGw7Dh8Sc
                                                                    MD5:66704484FB688A2F7E5822EC87C3F729
                                                                    SHA1:2626A6EF50D049B6540813ACE4AB1182329D820A
                                                                    SHA-256:8A88BCF045A75E35C4CE3378D0217C8612A3DDE6C5A3334AF8E32AD9B60583C1
                                                                    SHA-512:2123D0F0F9BBC151D601F695BC2391FB857F7B39167F35C6D1B26E2A62F1BCB63D9821213032B655FBBCBD80653E7F390AC4BB00AC118FB79063E51C72A050B5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.V_({o....m.clE.(...(nP..../..?7jn...r..)%........bR[.I..iv....9;........}.....}...<...{...!...........f........L&S.Tuuu..........f~..||..(.D.....v~~n..V...fOOOBBBLL.N..z...2...)...\n2.>>>.......,......b............a....0::.................e.......].....t.\.`...`..r9.N..A........}>_ZZ....v......w...9.....|n.V...B..oo..(...1......`.:.Ah.......@ ......RSS....Z-:....'QUU.....<.,+.J.f3.+!!.......;.....F..e..z..............v=>>............v;.sss...I.....@.$........V..8.C..X.A.Fc0.......j...srrh.^]]u.......,.dgg...`.......RRR.//.d.E.@QQ.A..o~~..e.........@.P......a..T..E... (...*.........t"...C.Q{{..q.^o\\..d...+.(........y.ad2.....a..eONN233.`pp.3...T*%...h..'GEE.@~~>.+//......T*-.........I..c=..X,&.......D.dzz:....#.-....4'###66..noo1h2..J%Y[[k0...%.B.V........ --..#j#Z`pqq.......H$...2....<o........%[YY...F..B...<...........7.D..---..........9.S..ccc.......uvv.3:::...~M..a....F#.Z.B.....r...J..\.N..Y[,...8...{>.....] ...
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 72, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5424
                                                                    Entropy (8bit):7.931256935094557
                                                                    Encrypted:false
                                                                    SSDEEP:96:xSDZ/I09Da01l+gmkyTt6Hk8nTRtKd3xb/zHmaBCB/CcNdDCXvUv2cBxzKh:xSDS0tKg9E05TRtKdJma8BKcSXgBlKh
                                                                    MD5:F4B86F99338366DD7B181BF56AD8C13A
                                                                    SHA1:3BBD1240726165E3AB07EC9099D2D6EBFF542CAF
                                                                    SHA-256:FF8E861AFC5CC48279C0559A768823AB206C9F7B35419C51CC58DA51025E50DA
                                                                    SHA-512:965814735F3F915842FC79DA70C811C6BD2E3BE2044BAF04A86B8EF0BD39BB97BAFFB5016D548D71EEC3072F70E04447F5D7AB13493CF987CBA1AC39D133064E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...-...H......A.$....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):590
                                                                    Entropy (8bit):7.50033321671039
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7AHlPR72N75xHD/MAoT//MRQLGg6OfOE96dWzfuUbjF6oiwaiNu2ImkV:tNwt5p/MACMRbLGpZPtHipz9/
                                                                    MD5:00917CCBD14E0CDACDF43F4585BCA326
                                                                    SHA1:968E25FD5A8B8A03C54F2EDC9069CE51A39AC55B
                                                                    SHA-256:9770286D3BE62B2E3E40A4FDFD5F9C5FC638B301E8EA7D737B828A8930B93000
                                                                    SHA-512:F9F0AC14B1077B1BFE4BAEFE7680385AF23760743E7FBF507C29705CF5935C52D2B38329B7D41912C6C376F438C72A7A8A1B332DF8A43318A8EECF96F67D93F1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............oH.....IDATx...0...Q...C.X.i..R....T.. . V....*0X.....c..g....p...0..5.#.........ca..!h9...i..ng.0....y....,...0.D..q.E.n.....*c...i.9_rj....^.$..n.O.u.$0.N..S...H....FQ..1":...P.,.|.M.m..4.Oh.....J).+.R...Q.."......1.9w....Rj....7_.$P.@..DT...9..!..g..x<P.Z.q.."...s..K=.Q.4......"....a.PI/...q..+...AxB..D...f..xg..Y1cL..e..};..1.`....u]...... ~}D"Z.VDd.......0`......<..l..Y8......D.^....j...YX...a....r.I1k.eD.9.itDXk.4.2..1..Z...........S..s.jc....y...UJ1..<...g..4.2c.R.....SQ..u.....}.I..8.......~L..g.7.....EWl....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 57 x 59, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5963
                                                                    Entropy (8bit):7.9294302235659835
                                                                    Encrypted:false
                                                                    SSDEEP:96:xSDZ/I09Da01l+gmkyTt6Hk8nTbTcvmcNaHMpuW/w6zdh9Ol29rSRASGMQAvKSV7:xSDS0tKg9E05TsjNaspuWZPOosRmMQAD
                                                                    MD5:D8C144927DE1D7F28B93B9F8276EFDAD
                                                                    SHA1:74053FA73BF61A77CAEC730743C27D22B8A15041
                                                                    SHA-256:86C7894D445BD0BDA2A15895C043BE796FC8D9569C2FFB8B87E8F8FC6FB95033
                                                                    SHA-512:D1B6840A534757DAD144A4CB52B747EFCB1D11F00E19ECE6BC4D88ED0873F1B414B3F701395D2A0C4F64E5ED32DF732AD78AC1642A9624A1DAB032067D2F182F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...9...;.....N.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4306
                                                                    Entropy (8bit):7.91811475038262
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTrBJvkTtXSBbS4w:rSDS0tKg9E05TrBJ2Xqb1w
                                                                    MD5:630B1BFFA7997876A84C0DA0F7EB4CC6
                                                                    SHA1:BA1D4C4A79BCEE80240735849E5222005564EE0C
                                                                    SHA-256:C6CDE4F3997D7139595DBDA748057C91373F79B6AB3BEDA05514E8FC5ED59DB4
                                                                    SHA-512:3F341FF94E4B34581F1F6960C859F295AAE872519B97B7728357B1CA8A91945106B73AA112C399D88C60E76885C5F53EF302E1AE94D3E42A16BAB18F88706404
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 76 x 86, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9261
                                                                    Entropy (8bit):7.9432892825675685
                                                                    Encrypted:false
                                                                    SSDEEP:192:5SDS0tKg9E05TCu4T91rAD6V7tAc9wWi6MtsXmYlthpUUcSdN:gJXE05uV86VRAyiZsW4jSRm
                                                                    MD5:3D5B8475F6D79EF0CE56D09B201E54A3
                                                                    SHA1:1D03D6F6B65060EEDC880A20EF669F5E2347997F
                                                                    SHA-256:A76CD0E36953C42D13E2CC4D6755D4F9FFFCEC339FC5EEC515C658F9CD68EB72
                                                                    SHA-512:BC8FAB2D231AA7B9E46980C1457DF0A33D669EFF4F405E62B5F514C4E8872F945E1EFD0E6B9915B92D49E00386CDC330E73D61F1C29AAF0772212F7F457EBF13
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...L...V...........pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 64 x 69, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7423
                                                                    Entropy (8bit):7.912143095944902
                                                                    Encrypted:false
                                                                    SSDEEP:192:ESDS0tKg9E05Tm7bxUs8q5XIsde8+xRQMQgC:DJXE05OlUhAe8+LQMQ3
                                                                    MD5:D1A568B6AEB78A4076A7885373469F75
                                                                    SHA1:C1A5039CDB5EDF24BA6F5C08E8FE20418077D0E6
                                                                    SHA-256:89AF0FE4A17EB16802BF13C68473DC78DB09BF91095891E3F9C03602F1628C96
                                                                    SHA-512:F703032C611F59A1AC722636352C868F6BF50B55C5A93407FBBCC3DAA8165046FA7B35BF34026BE314407816427616DDF7AD5946370B09E8D78487FFA8CFDD23
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...@...E.....u.w:....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 66 x 56, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6090
                                                                    Entropy (8bit):7.928253039676848
                                                                    Encrypted:false
                                                                    SSDEEP:96:dSDZ/I09Da01l+gmkyTt6Hk8nTbtFzLYhrRQssGLuD3sxUEtX92lr3GOP+m5RN:dSDS0tKg9E05TBFzLOrRQsuurtt5uz5n
                                                                    MD5:7D891832D98CD378934F14010EA46C6D
                                                                    SHA1:510EA0D2E4DA08E44758E41C550D24ADFE545BAF
                                                                    SHA-256:53F4E49E6A1F587EEB76965B25D0433864F173F5D0277D2735F6F7C884F08CD4
                                                                    SHA-512:8D4F0B9E5AE9CAFA080DA9B6B05E6D7BF30C64F46EF19727894FFC7F34E5B9BF20D173DBFCC0EFAE47E2BAB20452057E86E89C19C498DA08B79EF86B6D118796
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...B...8............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):996
                                                                    Entropy (8bit):7.65692260581184
                                                                    Encrypted:false
                                                                    SSDEEP:24:rlS3LhGwrFLhJTqRHEr4iFxhE9u1qOSjFlRY8OQb4ZSrJc++Vv5av:I3d3r5baHErnhx41OycnVvA
                                                                    MD5:709DB140455188ACA541E75B395ED9AF
                                                                    SHA1:51BD5ACB97377055C5C3400267D94C12DAA88AFF
                                                                    SHA-256:3C1AB27C2DAE47630D2A51286A20D38C997693AED06E65F21E80860FAC365C32
                                                                    SHA-512:84539065C7C13ABFF03671CCAC8B8ECBAE92828B7BDE8916011B4E2EA3549045AC114E8F82C8ECFA3625138D3767A1E2EE5D8B9B47308ECC03D34C8E0D5CB344
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..MH2m...L:...O`$!D.HDm.ZU..FAD.-$l.&h..B.....K....#hc..d..E2H....P...-|....|...k....3. ..H.|>....a. ...J..D"1.......cttT..5,..N..lnnj4...&''..@<.O&..D"......8........G}y-1....F.J..Dx..4R.\&.B..k4.P(...........J.:<<.....X.....(.N....Z-........8..8.e...:...J...d.`.../....d2..~1.$I.T.V..e,.*...@..A..Eq...P(T.T..F.y~~.C.x<F.Q.d2. ...d.*..8.....i.X,...j.H$.prrR-....... ....V......=<<...a.&&.a..E..$.j...Q&...i8>>V...A......p..M..H...r......>...........E......&D....N.S..z.###`..~z!V,......].I,........Bi.....Q<..8.E..>q.d2..y.X,V.u.......\...1..y..0.e..q.........R...........oQ....b.....j.^__.J%....vv.:...V..`0..]^^..f...:...l.~k.e.J%.....GOO.....r9.Ju..... ..u..tM>EQR..$I..ayy.f..B\YY...^_*.j...........r:..f.....j......L&#I.?..A.xzz.I.y...+.....0...\..i.E...k=|}}.a....i...................U....GGG8.[,.T*....2<<. .....lWA.(.r.\(.j.Z..}ss..fi..f..Ax....v.....d2...o...E.B....T*U(.8..J......{bbbjj.l67,...l'...w.....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 96, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4156
                                                                    Entropy (8bit):7.911251827292244
                                                                    Encrypted:false
                                                                    SSDEEP:96:3SDZ/I09Da01l+gmkyTt6Hk8nTbVNkMql/O35ob:3SDS0tKg9E05TbQMqpO3i
                                                                    MD5:06DD661E6EC8ED63D01227F077A14097
                                                                    SHA1:D6C1D1A05EEDBB6DC407E6859DED484602EAFEA4
                                                                    SHA-256:69AE05EC75EB12B69756D50040C18C84176738D0252BEF19421C2EF3A5DDC452
                                                                    SHA-512:4EA7BAACF640C4A1AAB7CE769671D5B89D125E622F2A02FDF6AD10E8C40A77CD76DC47564191B3645393BB7C6D99BEB1A88B419EAF2BF88FDA41ABF3769B8176
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......`........y....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5090
                                                                    Entropy (8bit):7.907419806131322
                                                                    Encrypted:false
                                                                    SSDEEP:96:7SDZ/I09Da01l+gmkyTt6Hk8nTltFeHgyLrjua0g6U/EuU:7SDS0tKg9E05T3cZXSwFU
                                                                    MD5:2149652690BB24E2FD5F13C275EC81D9
                                                                    SHA1:2506DE9F2FAB6B4A0D73D1750477D1FBF3A75DDA
                                                                    SHA-256:1577869F1D1038CB390B7C7D5AB230DCA87317EB037E4BA0B5C678E45B89B3BB
                                                                    SHA-512:B817FE1A16FADEB92C24A2FF5E7368F8BA9DBAC5F549ED05DB4B3B2B195D3A77C50D85A7B31E990A4339D9EA1F781CB3DEDFEB94731666B0433504D79F838A05
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...-...?......f.]....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 52 x 80, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6671
                                                                    Entropy (8bit):7.926414381703076
                                                                    Encrypted:false
                                                                    SSDEEP:96:uSDZ/I09Da01l+gmkyTt6Hk8nTLqMpTnCcSOTdvg1cJdfylIq6Ul942bJRLE9qX:uSDS0tKg9E05TBCLOT9/JolEUl1NtX
                                                                    MD5:0E28A2FFAB2BA841DBB8E888CFE4159B
                                                                    SHA1:0DF80BD733C1692A662E7F8AB7CEA9896DCB1B2C
                                                                    SHA-256:9BD4CF9DBD06FC229D5825E607FF16F7ED574231EEB2DAC3FBF0104B6067BB1A
                                                                    SHA-512:B8C347500E836E3C0A1E4AFF5773D1E7B82D133D179E241F31EA720FC0B187D495CE98CBB656C41405239CC7A17C34A9BD6F25805CA5D6E0B81D22B7B3CE0371
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...4...P.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 41 x 75, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4263
                                                                    Entropy (8bit):7.90756916745102
                                                                    Encrypted:false
                                                                    SSDEEP:96:gSDZ/I09Da01l+gmkyTt6Hk8nT8eNUf/t4CghxTiu:gSDS0tKg9E05T8YMFdAxTt
                                                                    MD5:760D885291D82B163F6A34D5D8DAF126
                                                                    SHA1:4878F4EB831A3AF9F26E9B2311340C329B037F5A
                                                                    SHA-256:0E432F6E4F5C051E92A8E5A16E391E44311C6E2D66E1FE87B3CFFB533006D89F
                                                                    SHA-512:9AAD8576F38D911B39D77C7420DBB27AA605F12A7E1E9A51E0FE231D7CC3CECF0116633DEBFC99A4CEF4514A5170C534B8BBC20E2127C17553E9EC5281F225B6
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...)...K.....b>9.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 31, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1380
                                                                    Entropy (8bit):7.690236476732159
                                                                    Encrypted:false
                                                                    SSDEEP:24:NQ/6NjzDFb2a6ppCGs74al1oJfG3gjUnOqhD7A/9fj0FDsNOu2ofnArMJ:m/6RD6ppCJkaIeVnOGD7Q9bsJCnArMJ
                                                                    MD5:E87E29D9085F077CEB5AA5B8A370C687
                                                                    SHA1:7D58D161518E20B280067CBB6B002A22EDA14E77
                                                                    SHA-256:57366E568C9066EF4C15A1D570DE8DE98C92AD056B80E526F33F32BCED8E1056
                                                                    SHA-512:9CCDA8F40F6AD878925A5DA5E2007DAD5AE247548BE6A75782FEB267EB203DC62A447E9306987478409E1D5CC0CEE440E625A76AAD99E035129B52556F3F4E0C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2.........*o......pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx...O.[..{...t.i.....Z"...4L....(..J7....+H.+..bd.J.......M....F......IK..3..}!.....Y.{.'..{...M.t...b.@ .........,...geeE.eY.....c.b.........ZEQJdW..J.VWW...9.3....L&.N......K..../^0.c4..E.f.4M_.v..;N...![[[.^...r<...E..[.$I...h4..t:..4 EQ"....b$.aY........U__...e`a...........f...r....kjj....\"!doo/.L...3.S,.)..8....a...-..{xx.(.M............Sb.....`ooO.4..8.C..D+...|>.Hx......&IRww..f+...J.B....Y.5.L..*.......@Q.EQ.bq{{..........`}..-.._.~...(....0...x.l6........B.P.).^.H$L&...(...O.{..n.W.T:h.Z#.H:..x,.....^)..slmm........1.z......@..R.....B.(b............+.H...2..C#..TU5...L.L..............i.>.#....sai...........\..q........FQT2..y0..U..._.....,........_...q..^..B...a..Y..!.../_.......L&...r..v;....nffF.E.a.....r.O.>......1..B....`P...<...}..-..k]]......w.c\Q...@..~..b.w._b.r.`0......TU.EqhhH.$...wGG.g....n.I.)...(..7o.......*. .O.>M&..(>x.`ll..p.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 77 x 99, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7589
                                                                    Entropy (8bit):7.92562494035929
                                                                    Encrypted:false
                                                                    SSDEEP:192:dESDS0tKg9E05TtY2jnu2E8Fxa4b8Ag20aKv:pJXE059bdF8Ag2V+
                                                                    MD5:181C693F43E20C33FE750F0497B95AA8
                                                                    SHA1:A9025CDE5E72354DA754543513B57706613BDC47
                                                                    SHA-256:CE26712361DF6ADFA30CF10BDD5ADB2CBEB3A73F60782D376A315626ED2316C5
                                                                    SHA-512:8A094A38AF84147706AF3822C0825B10A22FC135637AC0C4B32E8EA57126E0C6954347F76D346932822D440CCF2E2C6C949A7B282D16FBC3D31DE03450F00C35
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...M...c.....Q.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 63 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6558
                                                                    Entropy (8bit):7.933006489387276
                                                                    Encrypted:false
                                                                    SSDEEP:96:ZSDZ/I09Da01l+gmkyTt6Hk8nThnsKaSUcVaQswVVBKqjClJZis3wg67xndmWht4:ZSDS0tKg9E05ThnsKa/93wfszmdrTU
                                                                    MD5:D1BAC03E804842C0A589ED33B50BFC95
                                                                    SHA1:0BDB23A4CB84A2CDD6E0332738E563A5399F9951
                                                                    SHA-256:028F0424B5C7DB168DCBADD6188983DA2B0A022B16935330F50FC0F1D914A2D3
                                                                    SHA-512:65DD4A213292DDEAC87FDEF90D2DFA080BE9AB3FC82DDCD10E86A44FFF4671D912A9AF300AD8C451733AFF051D1FDAD2F2DB5E1C9CEF20539EB26B36C37D16F7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...?...A........9....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 65, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):815
                                                                    Entropy (8bit):7.552022561840644
                                                                    Encrypted:false
                                                                    SSDEEP:24:Lb/6zo1nJr8JafPlK9tWSDPkntRWemjZNTgSas:X/6kXr8JalKvRDc3Wvj7sS9
                                                                    MD5:C05F741455F0EC3C5DAE4280B90E96E7
                                                                    SHA1:890C838E358B50BE0669A5A3C4D1A0495E219716
                                                                    SHA-256:4C55F71D02A1FA943E2CD6EBA25E9FD5A07DE6BAFB465684F14F1BADF666772B
                                                                    SHA-512:625445A6586D6AD4A0AFDBB1F482A27E47D1E2D0EB54936DF6EBCDD7E2315B63362DF923F228E4B408638055E343F78CAF8F0AAFFCBDA34C11507C658EA76AE7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......A......v.a....pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx...k.A....{U..=....q7.!.B.. . "(.EO."n......$z..x0J..MC.C.... ...F.'.S.C..s.N...W........_.=.V]`....../.n...H.../.l...TWlu:.)g..{C\QX...2h.mov.|..iX.=3......+..y.....1Z...#.P|-....W.M.s..a^._.\..{e..N.WFs...n..4.I....bp...= n_.V..;R.5..".."bJz..!...#....#m.J.%.?}...s..IC...8m.-.?............'F7....W...'~1.o#..p.....$.VM.....^9......*@H.2|.I...E...-......l|.@b...2...E~..u...W.@p.m..$.Hf.A0u.2.0.%Q-..d..g;.1(..%....u.p.T........4.....J..).-..ykg|.B..8?...s66R.....<.*.T.h3.DH.l.;UU(.]...A.i..B..P(Zd..$....EDHJ..v{$.R.DH..Q.t.t.).......x...#....&I..m....]....$.G .Ogc....\..r..q^..h..ptw)..7...r...c.*...5a.......u.|.M.x..EY../[..x.....e.:7...?..Qd.|D.......IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4160
                                                                    Entropy (8bit):7.902300106170918
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTQBjc7TPT:rSDS0tKg9E05TQBjgDT
                                                                    MD5:153276F01D24D6830CBB694C1AB85CA9
                                                                    SHA1:B4A4E4C8E61458DF9511A53F9A1B91A3C8CA5713
                                                                    SHA-256:75E9D4F8B6CC7190F3B7C780525F91BD0BB1AD5ED6E53ABF3E2EB1B7C7224DB1
                                                                    SHA-512:5746C6810377D57DCF4B95BB0408891DA5B5197B96AE63D8209ADF41B50016E91AB9198110A7C088BF6D3C4C8359F05A7F3FF2951B9A634E4E19B8D3FAA4538D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 65 x 69, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6667
                                                                    Entropy (8bit):7.94779880720978
                                                                    Encrypted:false
                                                                    SSDEEP:96:nSDZ/I09Da01l+gmkyTt6Hk8nTMcDGQAz4z4XpncRmToHcbJekVq92TGJJ:nSDS0tKg9E05TE4zM5MLcJeLd
                                                                    MD5:F23525F19293B4A93939AE582C795A4C
                                                                    SHA1:3EF63FE20A74279B1E560781FEA90E4805FFBDC3
                                                                    SHA-256:5BB30308DBDA7281EADF5C2D304C076F7DBCD84897EA25612CE6E597B8DB8CAF
                                                                    SHA-512:895E1657AA7D6D54CDB31A7D9CD5DC0591B0C97403928DCE872E81CD02E1AA1A2D5165E53CABAEC4A294B6E377D859D336B90A979AC030A886C863C47BCC5844
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...A...E.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 12 x 12, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3098
                                                                    Entropy (8bit):7.880001695492725
                                                                    Encrypted:false
                                                                    SSDEEP:48:I/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODeggmgZ:ISDZ/I09Da01l+gmkyTt6Hk8nTev
                                                                    MD5:0D9C65B003D00E5E998990212BDCF53F
                                                                    SHA1:1452361CCC79B40DFF9936FBF189B5E258035F04
                                                                    SHA-256:9AC3B5C147BF25AFE471535B09BB978CF2BB8F36873A0D0ECBCFC22778AB259D
                                                                    SHA-512:046F34CFD72F30FFFEE1BB2E77BA1BAB5CB5537220A475C3D03D3FD4292AC018E89EB5E0CEAA4F2F520A8379E5ED2A377768FB02129794CBCB8DCBDB5BC67DDA
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 25 x 360, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5099
                                                                    Entropy (8bit):7.920590101803175
                                                                    Encrypted:false
                                                                    SSDEEP:96:06SDZ/I09Da01l+gmkyTt6Hk8nTi1111111111RlWZtoM0vLfsryD2gy1:/SDS0tKg9E05TAUZovL0sA1
                                                                    MD5:161DE0CCCC42647D6164FFFB49CEB151
                                                                    SHA1:6BBF13BD7CA735D054E3A3228407FAD7A9179864
                                                                    SHA-256:FA460B8BEC4C89CD993908DEF9128CD329093286D01E54795A639C1E8A2FBC78
                                                                    SHA-512:ED101FE2ADE74D26C1CB8CCA7150136357093B9FF06039964ACEEAF7FF8F542D6D561610BBE044FD11190A5D80A8F5E0219D08F7141A68D85B7F43A4034FABF2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......h.....-.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 53, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):803
                                                                    Entropy (8bit):7.5634425635951095
                                                                    Encrypted:false
                                                                    SSDEEP:24:rXjkB/6J6hu86mRId0Bx5cRnUMjfde5z4z:rXIB/6o7LR9x5eUMTMza
                                                                    MD5:A49FC89F2E01B948EC1EAAB1AA587865
                                                                    SHA1:C6C167C420DA6C2BAC3AD229F3EEBA64C3C9703D
                                                                    SHA-256:556552DE9E6F1F62734E36D503443F0FB3615F3BA5B467DD0B5F3FF0B9078F5A
                                                                    SHA-512:B48809CE66A8DAE3E3CFF28606D10A0E79B9BA8D27BE68019C9B7E0ADBA321A941782792FBD3546974A4DD474A04FFED5575C40677EBE214C3D89D7B10E0D363
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......5.....w......pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx...KUQ..o.}.=.].Z>..B.(.&BAXA...j`4.O.....D.5..a.D..4(u.h.{.=..B...s.jp.=>.;p........6.....X7^w..kk...e/.i..x..O.c.M..t.....k[.H.4.."h.j..'.......?<.~=S...........Y-.#-.#..Q/..p.......[`..t..].....7?..\.A.uyQi.b+..U...aC.&VC.7.....&.,..2..\~c....a..L+.S...&.@l6.F|.......-...ww5..$...Og......;....*8t{.1[..N..<.......^..;.#...J:.}.J.. ...........o>.*5.J....../.'I.Y*. ._...x.|CR.H.$.c. ...$%.`)..y.a..R...).0.i.....*..Yd$.....o.J....J."I...%.^J.........,2....UCC(3...A.&3........L..$@."b..A.U...iH......"b..~.8.".p..A..=.#.@.$AB."".k;....CP.z..?Z-..S.]..lR.?....--..8. .T...o1..-.=\.......`...=}!.{...H.(.r5.{V.zrh*o...]Mu..[....7sy.....+n....J....$....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 52 x 77, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4218
                                                                    Entropy (8bit):7.90852840760943
                                                                    Encrypted:false
                                                                    SSDEEP:96:7qSDZ/I09Da01l+gmkyTt6Hk8nTN7EslCer72HS4KrRG:WSDS0tKg9E05T5FlCer72e9G
                                                                    MD5:CDCB75404687F903A09157792B73DBD9
                                                                    SHA1:1DB08D469D0F24C425D7969268B10DCA5AC54530
                                                                    SHA-256:5D23C9D7B5F3B3721B36431B1E7A83DD91911F23664E0A8E2E570D48F41D0488
                                                                    SHA-512:CD148674953A0A250E5BC443245FC08BC8832DBC3255E2836506EDA685233EFDC02679F82488EA8ACC64C1666EDC73860E0B5698CEEC6406D48CE592FFBB2B97
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...4...M.....f7.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 38, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5333
                                                                    Entropy (8bit):7.925769839934605
                                                                    Encrypted:false
                                                                    SSDEEP:96:HeSDZ/I09Da01l+gmkyTt6Hk8nTDcd1o93j9k1k/k5K1M3ZpE7DEnYrrcd:+SDS0tKg9E05TDcQh5uk/sVQDEnY/A
                                                                    MD5:05D079A0AB43B35265905815CF0AE3D1
                                                                    SHA1:ADAF25191EF9F20757242178087895CED52B01B7
                                                                    SHA-256:86507CB71E32A5241BB6B6076C397BC3844FE22A17EE67E016E9C9A5F67D52FA
                                                                    SHA-512:B79EB41A7AE3FA7776B79F4DD19AE3944C82AE842054E7E8CE91B407ECFE97BF6248CD9BE4B6A2E8B92AB23B857A07FA26720C3F13C87C0AFDD043CCBDFEF34A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...&......._k....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4350
                                                                    Entropy (8bit):7.915320419959088
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTuI8/QVBXVAY80C:rSDS0tKg9E05Tu1QVAYo
                                                                    MD5:BB71127C3B3401685B0B933240FB12E4
                                                                    SHA1:692A302082E8EA66DD5A66FC65E82B96739726FE
                                                                    SHA-256:C5D4BC1B9528B60A1D869475674EA06F43F5F0E7B0B379363876ADBFDAFEDBD9
                                                                    SHA-512:B32A53F605B112C2AF04D97ACB1F19E40E105FBF0E613A6AC3E805A9F62AC4D6F29ACDBA2E418C91E5A30C7992090B11FF828FCA454435DEED20F3CC9A832575
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 77 x 60, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5094
                                                                    Entropy (8bit):7.858465210539623
                                                                    Encrypted:false
                                                                    SSDEEP:96:gan0ZZm8T4LywjLsZZlaHi3DHx7CqDdSl15vc0oZU+L9c8+:EXmrLyrbd3D4qa5U0oZlc
                                                                    MD5:DD080225E26D98848622CF931521126B
                                                                    SHA1:C445D45219D4C92F102EF927C7391BD3BC884F76
                                                                    SHA-256:02A7D147FFA63E7D5F6EE0605E4D3587CB40BF4617CAA54F98EF26C2AC81C5B6
                                                                    SHA-512:79010E3DE2D73C90B09F2D8B54CA1B514EDFEEC8C59F7F904F2EAC50CD3CD6165964AE3A9B94083E57488F3303D4932AD23FD283E600C4AED676840A0B9ECE37
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...M...<.............IDATx..[Yl....sH....H..E-.(.-.R"...-..H.6.....}l.#@Q..C...C.@S'm..n![6\'q...K..R.)...E...2....p....'N.;r.=jF..x....D$I..C&.9..<..###F......<.g6...._YY.j.4M.......8.3.......t....o....&..l6.....w.^..co....L$....z....VCC.N......E.E.V......h.......D.kkkW.\.~.z:.&I...U...<.a... .........t:w......3...?..X,..q...v.Z...$I..... ..q.V.......$I...><......W..*.a.(.<O.4. .$!.B...T....(...i.Z.../.......~......DQT.P....:..$a.F.D.V...Z[[K...lV...L&..\.O&.....g.EQ...C..).......t6.....x......&I.r....o.....J...... ...$}>.3.<s.........!.Z...{.-,,....9s.R.8..d2)....0M..____...8NQ.A..(..u(K<.W.UA.L&..>.../tww....;y.d.Ry.w.......K.....w...T*.]..d.D..8.R.T*1..y..y..(..d2..q....P.6664...`......'?......J.rzz:.N......w.R.......X....J.R...<_*...!I.$I. .A..j.E.$.#...P(&''...j.*.X.....;2..$.p8<11..8.".BaqqQ.T.......E.V.V.*.J&.a..T*..:.0.z.Z.....(...r............z...K1.v.S...nG..a.......h4......DQd.&..).J.A..2M...B..8q....$Innnb..q.$IP.9.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 90 x 12, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1869
                                                                    Entropy (8bit):7.827324732475329
                                                                    Encrypted:false
                                                                    SSDEEP:48:KG3soCFQh2mHhanAyAnQBEQEgXDlRT48XO39KS:KwsdQ3Hha5AQSKJx4sONt
                                                                    MD5:CC1C1619AC84DCD98CA9532B76CDCE86
                                                                    SHA1:2AD2F9FD281E10A21DA2C2E336EE9231446DA899
                                                                    SHA-256:365CD10E2FD7C70437319291B33CBA1E724C1114FD438A3632AC0FE4E0C0458D
                                                                    SHA-512:F234E6C2266174A5D94A965C079A0312B51CE967E0F244E4A2328558C8C9B1BB869EB35AD111ACEDDF2DFE33BDFE17A12ED1788A14B0FF53386C81898E87293E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...Z.........m.=.....IDATx..V_h.y......L..$..d.$MJ......uA.r.T....."..o..}(.{.{...[|.A....P.wz.Z*..nL....&&..&M.$3....,"....{w......?..|.?H)...2MSQ..!0M.....n..jW.^.$...?.2..3g..=...~^uqqQ.w..o_.~}~~>...q.W...8>>>11..f#..'.t..!..y<..1!...!4.........~.4...\.......onnn4.....c..f.-...(:.N...[...$9!............!...|~......&......k...:9.x.7.EQ.......J......_...'Oj.....l.^.'...I..J.233......L..y.P(,,,x..R..l.Pp:.6....).H.J%........|!.}...-,....aY.@X.. ..cI.........Fooo*...r.h4...r...nJ.(..A.EQ.u.....X..rI...8.......a.J)..@I.....N...o...L&S.T..Q<.|......jkkSUU.$.1.H$DQ.....~..c......x<....vJ)...tRJ.^/...r...|.XD.a...8.N._.|......)U*.......0..x.......,[....9.kmm....h4.q\"....$..B...;;;...y......|.pX..d2......Jx.:i......q...t<.....E..R.V5M[XX.8..y.........H$.p8.....1.......0.c....(..Kj...0.....J.VWW............h...............`&.1M.R.i...H...x..iZ.Tb.&...B..z.XTU5.N.....F..J.*....E...a..L&..;;;kkk.,[.YUPJM.d..V.q....h.......Y.....a..n....l
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 66 x 88, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2323
                                                                    Entropy (8bit):7.832632772358001
                                                                    Encrypted:false
                                                                    SSDEEP:48:e/65DC2H0IXlbsWjgIVwMAKmHMM6QQASvbvnPcNritQECFiUS7LWr1OAb:eS71bxgIV3AKmH0QVSrs2CL0uH
                                                                    MD5:DDF64B70835FAD1A65999445E6907DF5
                                                                    SHA1:2039D9389D6B9FDEA9D827D995A1F492FEC0D2E0
                                                                    SHA-256:6E4710F3BDEAF1C58440F316C4BFBC38B453DC5F2D8D2DDF2458E80CDB715ECA
                                                                    SHA-512:5F9921359A72B65184A9846D18DB69F00ACF660088B0F9FC58283B07DE5A2423E901DEDB5E0C172214274976BB3B4C41107D35B59EEF4DDBD29531CC2127EE82
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...B...X......{.B....pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx..[YO.m...v.N....Mi.@)e+...U.DD.,........7xhbLH.P1D@ &DV......@+...Z.:L[..4!~..~*"}..p..._.}.H....................|>..j....... b... ...6..L..........pl.X,.RI....x ..8S.X,........b...+.J..............b....O,.........pNNNBB.../%%........v...j...x...EEE...j..\....X...s........$...\....!.B*...S..._.payy.....p.A...../_.--u:.CCC...<....q.B........E..L&.a.0....T*.Tj.......Q*.B..<........o....q8.......z..!......FFFp.'....@N.......$.........p8..SE.V............A(..6...5....gsrr.~.............I...].j.eee..|...Te$55....EQ..GFFbd..e.......kkkccc......../[....t.....PH..........V.....u.\.........:.. .......".L....nwoo.......a&.I..%$$tuu....I#..+++..@0......l@.`...........F......\....---.r./^.X^^.H$......5.Y+99Y.....H$2::........I..3.q..q..E..j.r.Z..EQ`..E\\....srr.....liiq:. 9...=//O.V#.b..[ZZ...@r.(P....4M..a....,..233.N.....A..\..h|>./_***.....Q(. 9..A0......b.X..h&&
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 52, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11578
                                                                    Entropy (8bit):4.616796727819919
                                                                    Encrypted:false
                                                                    SSDEEP:96:LgM13PE5/jxY7brw2EBuyBKBVomeI1vTjpBnzRjepZ6Oi02LIc6w:UM1fE5/jO/0toyBKLgI1Tl5lybi02pz
                                                                    MD5:DB72E3FC606559655B88860B616385CE
                                                                    SHA1:03C748D77BDFA42049CBD1AF120D5766A404BD4D
                                                                    SHA-256:C4A58EB7969E51E42663986ED8224FCB414DAD75F652D29B7EEBEC936A557C9D
                                                                    SHA-512:7A4AE09B875BB269485F561D51A1FFC302488AB4DE1B722281E34E601E7DB6C8A3E25678857BB8CD77769867D4B2A4586213F3EF9E1F42BCAE6583562054D501
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H...4......o.....gAMA......a.... cHRM..z&..............u0...a..:....p........pHYs...........~.....tIME.......J.V.....tEXtFile Name.casioRB.pngA.......tEXtSoftware.Adobe Photoshop4.g...!tEXtWriter.SuperPNG by Brendan Bollest..... .IDATx...,..................................................................................................................................................................................PPPKKKuuu..........................................................................................................................................................................................................WWW***DDDYYY@@@....................................................................................................................................................................................................RRR---CCC\\\YYYKKK===III..................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 91 x 185, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11013
                                                                    Entropy (8bit):7.967703422992914
                                                                    Encrypted:false
                                                                    SSDEEP:192:oSDS0tKg9E05TrPAXBBzlfN+oIiuZnKiXaEzep2rmizAoo2s+lm1pR:vJXE05PABBJly9ZpXa1aE2sumx
                                                                    MD5:117D6282A22FD53D4AA171BEE33BEF1E
                                                                    SHA1:06CF93B223C11EED396A86F6A4DB51A11EA8B693
                                                                    SHA-256:EB98CC58539D925C065D66FF533651D544A3471063B8ED6265BB9B3332F352E5
                                                                    SHA-512:A52EF68F0AB903D33C443FED82E0FC7A5A6A56252AFB0C83D8584E2568AFD43349DA180DE7DCC5D95E877E52676B6AFF3881983816B404863469A4982D687AAB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...[............G....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 53, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):797
                                                                    Entropy (8bit):7.536031950643022
                                                                    Encrypted:false
                                                                    SSDEEP:24:rXjkB/6moIFe6heATm7GaY8RmRykl5B/RUJuFg94v:rXIB/6modeToOykl5/QViv
                                                                    MD5:5AB75A100D1B3CEBF31AC63A8581FA97
                                                                    SHA1:F7FEF4FBFEA3CDEBBBFE19FA383BE6DA3946E360
                                                                    SHA-256:F9B187D5F324E4BBD719F94274DF95FF467353DCEA0DABCC167E1516A69F86BC
                                                                    SHA-512:82E97F43ECB92B14992BD98B49DC82AC1E69423DA94F4B1733D24BFA321B373A052FF67E59DE0AC993E387531D3E5D02F8D994A483769A27AC856B94AB115A1B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......5.....w......pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx...KTa......;.L.C(..P).Dk.B(./P.J(....]P..m.......V}.....+H.).P..fT..f.=-.3S:....>.s....\*v...s..Z......S_..skatt0v......{7;.Bx.wV.b..SEq..^8R...xuf.1..Z...?....l.-.....W..3.....jS...X<.1...-.%.....I?....d.V...".~...B....-*X.}..<.+..lo.-.'..P..z....b.K......3$G.....9|.5R8*.....T6.;=..7..+......./.v.J.......#7.Q*.U....=u..C.31....p..[7. ..[...U.......wR..|%H.y..0 x3.........{..d.]....$d...db.%I......}.3.R....hQH.p...7.TBU.T.K@.J;.`~:...@c.k....0........|,..P......!.=i.9UU(..e.WL.f.Kl....J..U.......X.....r\.4.a.w..)^KH...ED(.C...<..9.........H;.=uY).......5W|?.w...]...:/l*.$..m}...z.....(...;.Fwr;.8.2.7..M.e.$./>...?..'.I.....G..........'...j......IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 32 x 39, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4788
                                                                    Entropy (8bit):7.918190901822983
                                                                    Encrypted:false
                                                                    SSDEEP:96:iSDZ/I09Da01l+gmkyTt6Hk8nTaQU/qOkXX83jhOFkcK4R:iSDS0tKg9E05TDOCX8zhmkcNR
                                                                    MD5:91CC3F39F0DB96E2BEAF97E9DF8F1CA2
                                                                    SHA1:466A02D9FA6AF66E73F3EFB50F43B7E3BA389268
                                                                    SHA-256:6CD821443D58134D525CF2F001411732F5F3069FA350CC45DC095D0E879B55BE
                                                                    SHA-512:62086733B20EDBDECCC6BBEE7029301135BF435A1FA8E31C9C838E77A84768D5EF911B7404B0C126BB9C8DCE3D75E9E45A29A6AB229DEB08118EFAC1EF2FF3D8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR... ...'.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 110 x 79, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):13217
                                                                    Entropy (8bit):7.95683647666601
                                                                    Encrypted:false
                                                                    SSDEEP:384:xJXE058IGPvEF4/xDAaGhw0Iy9fb4uiSU62oRoAlnB:T35Z4pnbydUHSU1KB
                                                                    MD5:713D7BE4AE7BD7E5A9803A30392C46D7
                                                                    SHA1:87D98952E9F5AF320FA47B7C86DE9F71E6392B5F
                                                                    SHA-256:A42DF43F5427DB558B85287CC0B68BC13EEEF4D8D021998DC41B62056B79E2C0
                                                                    SHA-512:AB0B6AA769F9A3C540CC4F582132ACFA191F2A281C0F8B2C15F10CD13F83B7B1EAF3A53E062CEF13417D03730E442A69483D0AC59D88CC2209AA9186208C3F35
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...n...O.......g?....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 57 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5979
                                                                    Entropy (8bit):7.929827257399289
                                                                    Encrypted:false
                                                                    SSDEEP:96:5SDZ/I09Da01l+gmkyTt6Hk8nTbqVWRlreuZyYDjYqSMH4vLFxVf:5SDS0tKg9E05T42lreuZyYgfaMF3
                                                                    MD5:F2BD92B7B739FAB0538598C0F50DBF00
                                                                    SHA1:6CDF62D1B5D3FAE0C436ED47BC5052E396AD7419
                                                                    SHA-256:E822E557E0408ACF77F976E73147AF29E28502F554053712DA909E583948BFA9
                                                                    SHA-512:47F4238DF55EDAC2786FEFFCC5D53355F139FF06E9C27092BCD1289C3217A548F7150A2786F4947775034E9EDCD172EF33016BEA8B4CBA71F76CC99CDF870F53
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...9...A........~....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1356
                                                                    Entropy (8bit):7.750281080063102
                                                                    Encrypted:false
                                                                    SSDEEP:24:YV0s1QORSob21HgtZldNAgBiCSIn7YMN083hSug0bSPCdhwWY3XAx6:Ym2RS31HiZldNjrSInk+08thwN3XAx6
                                                                    MD5:9637741DCC1DD84557F075E649BB779D
                                                                    SHA1:5A4F5A0FEDFDBC30FEB6624C64DF9E8D1E144F35
                                                                    SHA-256:3F101CF4E641C7A711E03FAB398F12204117007696F52925AC06DAAC0EBCEAF0
                                                                    SHA-512:099850683F79A4DF018F00078FFF2B84FA41ED34D321EFD3770A8A6B5763AF73D74D4627FA88098B5F3376A9C4E8CE0308BC59079AC7AF96AD634FFA4667A75C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.V_HSo.~6w.s.?s2......i.v....Q.?xQD.I...Ro$..lEE.........W.$....E.cd.:.N..v..~._...#z...~......~GA.A,.<.r...../...C..J.JOO.....:|.pZZZ.D..<..l....@ `.X...srr....Ap..sss._..p..../.t.hI.+\.Wff.V....Z__'..........'&&.v.Q.y.&...|.B..A..;....#."..u.........|.r...O..}.~.,,..v.................M........~*~...h4r.G..y....?..P.8q..yB.....,.0..0qqqj...................A.$Y.....VEEEYY.]755.B.....T*.eY.U.T...Tqgg'''..........fffdY.EQ...hhh.%..........SAA...7n.|>.....P...P||...Q>{.L......EQ.......t.....A...R..`0....??..,e.....NNN*'''KKK....0.....`ii...{..l6...P(..Gbb..j...Gnn........t..t...j.Z....'.X,..........MMME9.../++.....Wr..^.. )))##.@oo/!D.e......HE....@ !!!..q.Z..y...,K.A....2..6::...........t...Z.(.HOO...M..>..........(..{Q.>....N.:..NMM.t:..wll,.H=XRRB....`....P(J....(..s..hT.......8;;..j..*........G.6M..pdnn.d2)+++........P.TaO.(.lmm-....{7..B!..UQQ....ji.%I.k..#G..B....dgg.....'~.........F*D.E..0...2
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 36, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5490
                                                                    Entropy (8bit):7.933274558867136
                                                                    Encrypted:false
                                                                    SSDEEP:96:iSDZ/I09Da01l+gmkyTt6Hk8nTwu7oLIva5EDIflaRsv4K4xDZan+4V:iSDS0tKg9E05Twu7oDeDIflaRsCxDc+8
                                                                    MD5:59D5530170E50055263C47ADDB7180ED
                                                                    SHA1:1BABFC87FE57B3D29C10A3F54B5259E76B595472
                                                                    SHA-256:D7371D4E54509A860E602F4BD9CD3B87B29CB3283A9EBA9D09F2465F9C31AE24
                                                                    SHA-512:8B81E8884AABF6A7926575C2A189A4E85E9D0CB68699B7B0237992CF2895BAD05AE4189C997BA3699FAD813D30DA05A7BDB08B735393E69F9574F18426ECCE1C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d...$........o....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4464
                                                                    Entropy (8bit):7.916178017911094
                                                                    Encrypted:false
                                                                    SSDEEP:96:FSDZ/I09Da01l+gmkyTt6Hk8nT/5NbP0yXTxoHVclOec:FSDS0tKg9E05Tbb4SU
                                                                    MD5:759768B011DBCFFEB2D479DA56D8040E
                                                                    SHA1:6439265D974F31716EA40D1C147C5B89339343E8
                                                                    SHA-256:FE3F3B22AB951E4FCCAEBC864C7DE5724EF5FC41FF2A8D040D6CE609AAB537C0
                                                                    SHA-512:F9F87E184AB7D181FF5DDAD005BB2D9A0C661A643AD8B0C3E7A9A052B23947A1FF412D0AB2CD241584D9E290B850C645B747DCA6640128BEF1C93CF55BC6217E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...7...2.....wt.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 41 x 80, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19722
                                                                    Entropy (8bit):3.678909528243016
                                                                    Encrypted:false
                                                                    SSDEEP:192:FSlhkd7sTZbOCqsVtOX/OBwXC/BCj6eYjLtXS:kl6d7scQC/OqX0eCL8
                                                                    MD5:D5423B53333F33E5035C2CC962C855F1
                                                                    SHA1:7E6C282B1D8C2C74C5226526E994FC9DC70D8B5D
                                                                    SHA-256:D6744FE6BA6FC498779CEA617C679816BFD88AC71060A9B7D92945DB0DA1EBA8
                                                                    SHA-512:7030736BE751CFBA360E4C9BA27702A0BEE66BF1CAB0F8693AB22F3440EDC4E45CC8965A791C1478F556330D7DB51789F5BD8C2B8A4DCC4F218996678A566D0D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...)...P....../.....pHYs.................tIME.........8.....tEXtFile Name.singerLA.png.l5...:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-12-06T08:48:55-07:00</xmp:CreateDate>. <xmp:ModifyDate>2016-12-06T09:24:20-07:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-12-06T09:24:20-07:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://n
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 99 x 67, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7909
                                                                    Entropy (8bit):7.932207246369722
                                                                    Encrypted:false
                                                                    SSDEEP:192:FSDS0tKg9E05TZGbOUazRQAkPWDQsER2LjhEa:kJXE05OazRQrPMu2LjhEa
                                                                    MD5:F99C74E3F359CECB993F08684691031E
                                                                    SHA1:DA74512BFA1972F7EBA2C9ECA0653A8948A8266E
                                                                    SHA-256:2BA633C0378F2FDAF6856C18787FDB6300D58E7B66AC35104FFAF0034CF2C59B
                                                                    SHA-512:72E28E0BBC35C44C1CB08EF85531A085BF36141689AC36AFA94A67B769709057B9FA02F286BB4F5B0C03B57E293075081DAA499C9EA0C27C0292AFDFA7B82536
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...c...C.......,.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1328
                                                                    Entropy (8bit):7.7426509915525
                                                                    Encrypted:false
                                                                    SSDEEP:24:U5GK4SbAAxuCZnDgfWdcKiB6u6a0sxSTsgNjAemWgh2Ss8e:U94SkGvL+64DjMjA3pfe
                                                                    MD5:E694CB918CF17709CF26A553CA02C22D
                                                                    SHA1:A31193277770FE232878D60A0DCE45E8FE382E75
                                                                    SHA-256:03738BC3A970BA39CBD7B4C9B1BAB29ECFCC445DF1C15EEBD3D8113163F5EFE1
                                                                    SHA-512:AA3A86850D8A2170B9BF27EAA4BDAAFF07E983F519E6061CDCF4B1FA46FC6295078C977B07842CC54064B3E5983F0345580AE77D72DB83E7D0AA0D7D894E1902
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.._H._...........P1...A.9.A.5Q.B.J...W.^...x!..v.B..._.9.....F#D..ix..t*...9].y...#.^...|..}.y...(..%..m6.M&..ju:.~._*.....[.n......t.n........._...7n.HNN....x<6..b.,//.0...... .E.?e6..ZmTTT{{.........R.x.7..gV. ..............y..!.....D.{.........x...Y..o.....B......FFFL&...N0euuulllbb......1............^.xA.q.\:.N....fggEV .hhh....7...QJ...x....<!.........B..."........Z. !!..r1bss3.eggWVVj4...J)=::JNN.s......K....J.!....ooo.......W.(....111..........n7...........k....c.$..+.J..wuu...............H......%.I...q...O.>.(**R.T..###.z...dii...8d>.......`}}.@zz..h......}>......6....../$.:;;....p8.~?..W.\..d.Q^^.....7.L. ..y.......en......P[[{..m6......?~....Z.^]].&....R.tqq.R.r.X....$.x<........"qffF...J....<.......^.........J%.k.q..T*.....l61.?......dff.{..4......N.kkkc...V..Z.x..........b..t:Iii...X%)....;;;..>}*........`K......<.P(...~..\RR......%.w..?s..CTkk+../.|...-.F..e.;h.L....J...rss.1??.....rrr._....QW
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3535
                                                                    Entropy (8bit):7.894043895717271
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nT3n7pvWxo1:rSDS0tKg9E05T3NOxo1
                                                                    MD5:59671529F2BF9E077812CDA34D67CE9F
                                                                    SHA1:C36342AAC68836147FFAD1289F7E5E24437FACCC
                                                                    SHA-256:A257FA3F8C827AD3B0FB8263CAD5C6D1AB556C80DD0F181B8A90E4BC850DA8ED
                                                                    SHA-512:B9E34D09907FA4892D2683E3AED69CFDA7AB898D4B2B97FD7123D3D44EA4C5D27CBE58621A3B9EDED2268EED6E5444F71613E6A087A5F0887FD73D5C4F01D8B2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 178 x 107, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):22108
                                                                    Entropy (8bit):7.964275735048455
                                                                    Encrypted:false
                                                                    SSDEEP:384:AoLj3W0nhv6Wp0Xks+FLNKsa6EiVLtgQQkBeyJJjut7EbrXfmfDQDCn:AoLj3jh6dO75XVpx/Myrjut7EbrXfe8k
                                                                    MD5:2A76832FB84DF1D0897F86FB042239E3
                                                                    SHA1:C69B3D1C258EA4A2AA2BC92A7C8C36C97404BA43
                                                                    SHA-256:52DF102279C30AC273C419AA2824921347A87B6938EB56F9A3B42314CE9A2DC4
                                                                    SHA-512:8FB9952B835D4ECCB91E16E2BD80056D178200409D52E3CF194885E0FB18B4D2B37185984A52A1567EDC7D81549A1E68E60E8690984B349D68298904793187A7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......k.....\.O... .IDATx..Y...u&..R.../]...X......hn2)......+L..3o.Dh.zw..f"f^...T.?.....).LR...h!E.$@.X..4.Kuu.YY.{...u.^5)...q?0@.:....;.9.O..u..$..(..4M...Q.EQ.8..y.....n...}...8M:..]w.u.=.|..$../....|....;.i.......m.(...Q..A~ykk.....].<.P(H..i.m..6==..|.Z...#....._|...^[[.t.J....>..s....~...B.o.y...e...z...,...k..X.....ee<v..8..d>......./.......n...\N..8.k.Z>..y....G..UU.#.._....._.........*...qQ.....~....a|H.,_Y~..g^}.Ug.Z,...F.Ri4..?......$.kmo].p.?....0....>..?....~H.....f...o...kq...!I....v...yA....}.c.<.H.X.p/....^...o}kss.0.EQDQ.x>..0..0.}?..?....<...>.._.f]..r.u.....|..}..8?....z.......x..t|.....yM..{........8Y....+....WVVWG...>..$....w.._..W..-.....8...7_{..)M..,.p)<..h4.M&..h..v.y.....W............]_..@Q.M.t].R..RQ..(...I.............:uR.%YQTE.%e8..Q8...~.\............!....._.../..n.P.Eq4..#%..6..G....$..G."._......?z....q....+2.....,.........X...#.........g..b.....i.$.q...8n2..A0....$I..{.w.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 81, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6322
                                                                    Entropy (8bit):7.929020082731563
                                                                    Encrypted:false
                                                                    SSDEEP:192:JSDS0tKg9E05TJqcXV9RX11miIQYIk9Moau:wJXE059l9V1sQYIMau
                                                                    MD5:44C7AAA68E6F33E198BFD45C4C5F2D52
                                                                    SHA1:B9476BC0B83E56A259BD92A10A1B727FEA333238
                                                                    SHA-256:FF84D0216972A372357EFAD31E773FEF9D741DC4F9418F535F81A3209FCDC517
                                                                    SHA-512:7AD8DEE0B43C97E7C2B3B9C14B5855D951CF4482AB3DCB1176451721B14889FFD8ADC9400F7AF8661FEE5D2DDD649D15FFDF657F791D4C3924BBCCD825AEB014
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...7...Q........V....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 134 x 110, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19741
                                                                    Entropy (8bit):7.969561431337544
                                                                    Encrypted:false
                                                                    SSDEEP:384:GJXE05sifb538wKoKg0ytq7TkUsRWkCiKrJYD6Yj0cXwjTniOrh:W35sif93880yt06haJkDjZoJrh
                                                                    MD5:7296E91670C54B39268C39BA445F6CA3
                                                                    SHA1:160382DA1D3E3470CD86A0C85C683961DBD4C2DA
                                                                    SHA-256:25137008B60EF054EA91C20FC863298C7F83EBEC3CF10AF3320DD4C2E8F526BB
                                                                    SHA-512:BE4A3F21BB2035E83BC496207B0085C7D809C82522A298EEE544A0800EC9B2F109284893782742BA845C144C86DAFE72CBC5174D0D9885E764045DCA865D5981
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......n.....m..)....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 20 x 100, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5722
                                                                    Entropy (8bit):7.901710728094941
                                                                    Encrypted:false
                                                                    SSDEEP:96:JSDZ/I09Da01l+gmkyTt6Hk8nTRg71g02nAIg2TNHbHnHrXZr9vEN88q75:JSDS0tKg9E05TRg7SAIg2RjHLZ5vofq9
                                                                    MD5:DBC31EA0157B4A074EAF03234DA9AE4B
                                                                    SHA1:EA658A2C1F97CB09F429A4ADE5FF3D6AF9519175
                                                                    SHA-256:E2ED836D43AC7FBCADA94C6FE6BC85F27285A8ADC7674EAC42631058121A85D1
                                                                    SHA-512:B259E338F4455A20E0C9EDA3FEBFC4D679B1163044479829D430292A09FCE715F602F696B0925BCBBCFBB409DF7E736A492B23588C9E84C0CA3FC4B8811F7D02
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......d............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 77 x 73, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8605
                                                                    Entropy (8bit):7.955714003978245
                                                                    Encrypted:false
                                                                    SSDEEP:192:rSDS0tKg9E05TTKkuNFAXVYqeBNCYyOjpd316yfztyHVR2:eJXE05ikeFWzyNjlx6yLtyL2
                                                                    MD5:5CFC679425FDD7C01A181CC2DDF334B5
                                                                    SHA1:E817AC8536597C0F66E39B8C7AA0272030D913BA
                                                                    SHA-256:10A05D1E1C63BBD6A8AF33846EF58DC72E6101CBA51D02118033E2844D688417
                                                                    SHA-512:0ED91C24932CAC27AAC884EF14E0B818FC191A05730691B4EB33E7C844FE0F3800E0D3E0BB829B38F780DE22580D78C6422E31799C2A2F7D615B478A81F58890
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...M...I.......<.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 215 x 162, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):29356
                                                                    Entropy (8bit):7.985110195285039
                                                                    Encrypted:false
                                                                    SSDEEP:768:R35Q2mDAcsth4Ozl5kcaYRdq8jYC+Efnxw4OF4mjtm7:4229stGoSlaw8nRqntm7
                                                                    MD5:4D657BC9487E10D1350740B1C47CCB3B
                                                                    SHA1:A7061475B0F8D2264793B880DE789B7F1F51ECC8
                                                                    SHA-256:EADF2B16743A8F6AFC1A45E7A1D0E9408DA44F398B844B5F2F0C222AA9BACC99
                                                                    SHA-512:FC3B97D11EF66E08654FA4D0AC5B04B133E5E463FF5DB083F91542F1F19D5C79F95EF7FCB18CBC23F78E49F8E142110D414176F54838013061ED3EFEBB02E9C4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............]......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 54, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):12012
                                                                    Entropy (8bit):4.5143522575271
                                                                    Encrypted:false
                                                                    SSDEEP:96:5uVkihwfl5qEBb7kbZqbYTWn5jFry/NM5etJXpUas8/tgcxgRxOw:wVdhwfWYkbZq2Wu/m5AaavWrOw
                                                                    MD5:9AC38E84837A8B64DAC47E60F6F4D4A5
                                                                    SHA1:6D32424DAC1335DAD05917BA5368D2CEE6D84790
                                                                    SHA-256:623A27465966D077E8031C3324061B1DE116B17498AA85B5EBB9727DEAE000C7
                                                                    SHA-512:E47ED35EE35CFF300E10AE1873FB4C4F9DB742DCF0A9DAE2DD8F0EB6BFEFC0AE0E35F58A47783A9C2D3197F3F6D255C7ACE02ABA63D0B6151E7C559E94CE0908
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H...6......H.....gAMA......a.... cHRM..z&..............u0...a..:....p........pHYs...........~.....tIME......#.......tEXtFile Name.casioRA.png.hr1....tEXtSoftware.Adobe Photoshop4.g...!tEXtWriter.SuperPNG by Brendan Bollest..... .IDATx...-9......................................ccc...................................................................................................................................................................................................................rrr]]]OOOppp.............................................................................................................................................................................................................aaapppbbb}}}..........................................................................................................................................................................................................fffiiifffggg...........................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 145 x 130, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):20052
                                                                    Entropy (8bit):7.978826105293809
                                                                    Encrypted:false
                                                                    SSDEEP:384:4JXE05IF+NYgTrwm0lvc/pU4YTWjXOnAIBY7IPVZy2xK+ayN2fBM:E35IsNY0wmCvspUSyAUOIGQaW2fW
                                                                    MD5:2561AA7867ABCC3CBD5FE7A9A062A3A2
                                                                    SHA1:40F1899260A9DA98DAD74E9B765A7F823897E653
                                                                    SHA-256:4D81C6AD7B838CDB98CBDA02C031A1057F70D8EA126916FC8E098597D9D57554
                                                                    SHA-512:D1249D7A453F196C69D6389A88DCE84C7706404F0E1450F7C379B5EFFEF8BFF3BC45F9CA397DA5CBCCCB2086FED8076C071630D184DB038D45571849DFBA8695
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................A....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 1296 x 16, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):20157
                                                                    Entropy (8bit):2.871142647167664
                                                                    Encrypted:false
                                                                    SSDEEP:96:NS4rwZkIt+WsNXvqaycyIysbPyF/ycp5yec/mHb2sc5gql30mHuj326JU/:NS4YkdNDFzu/1Tc/mHgJHcfI
                                                                    MD5:E0FF2EAF3CDFD249715C3EE76456CC53
                                                                    SHA1:2449308C44FFA5C60995F0B82CBEA587DB8FA456
                                                                    SHA-256:58CC10225078B91E68A857E50AA101C7F1EFA97C92AEB82844205A237D29E860
                                                                    SHA-512:5D931F0D9B9FD3099BFDEE3764DFE8257AD04BBFD32D9670C2A27FC82588E7DB51FA3A391D9C44D5CE149F8FEE421E1F71D585C5A96FD5E8F5C3B65E3A114906
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................t....pHYs.................tIME.....#..$.d....tEXtFile Name.stagedgeF.pngj.F...J.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-06-11T21:00:54-05:00</xmp:CreateDate>. <xmp:ModifyDate>2015-10-11T11:35:09-05:00</xmp:ModifyDate>. <xmp:MetadataDate>2015-10-11T11:35:09-05:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 57 x 54, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4712
                                                                    Entropy (8bit):7.923508625189407
                                                                    Encrypted:false
                                                                    SSDEEP:96:HSDZ/I09Da01l+gmkyTt6Hk8nTYGaJXAO7tEsGbZUdx:HSDS0tKg9E05TYxAamssk
                                                                    MD5:1BD79DF8133C38129EA1047D7426F22E
                                                                    SHA1:0E14C8AA980B9D0C4C68079D9960A16703EE9256
                                                                    SHA-256:1B18EF826BF72EE3AB4AA9EC1210DBE1F297C77C3D322B8965B06F41B0596E03
                                                                    SHA-512:0F11DFB41B03E50F14AFF7F81A1A9A3F6CE5F7DECA835D1FAFFABC74A1805A282651D19B9A2E617F0AF405E2134C72B1227A89E02E35149157ED38F4BECCCE9C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...9...6......,......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 85, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4755
                                                                    Entropy (8bit):7.918237528458654
                                                                    Encrypted:false
                                                                    SSDEEP:96:dSDZ/I09Da01l+gmkyTt6Hk8nT6VNCw5F6iymQYdWao:dSDS0tKg9E05TkNCwD6izQv
                                                                    MD5:0FCB9D150793A3D80A939B43A8D23C07
                                                                    SHA1:A3F41EE5BFE5AABE201BC83890DB2CD09D1D65A4
                                                                    SHA-256:00A569DC8152DA4A39AD4E8227793DAA3169F8F1358113311D9D7F21A98AEC5E
                                                                    SHA-512:485B344B59E5496ECB26F7FFD642C758CB5516ED985DB175308B387FFAD515937B14D4EB12672958AC33759FFE74AD3A84EDC1C3862E524F0590098001A17CC4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...-...U.....R..a....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4329
                                                                    Entropy (8bit):7.915283996955981
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTmbr4qaBF6s9Glwgbru:rSDS0tKg9E05TmbxaDvolRru
                                                                    MD5:F03254BC77B61DE4AB551E42B67A66B6
                                                                    SHA1:0911FBA38DD980439C79E77D2A4F847234839B39
                                                                    SHA-256:2A0D6AF79DDA46673A404488F90B93B31CC1909F7A47E8833B238E78B956208B
                                                                    SHA-512:099030692314F50FC14F8058200C95218781EBA1F1BE5AA9C042177A832B002F3E7FB538E6291E2F8ED319FD26272CB3E4FA381CB604E8C322953ECD6318211A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 127 x 60, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):12367
                                                                    Entropy (8bit):7.958184528191463
                                                                    Encrypted:false
                                                                    SSDEEP:192:vSDS0tKg9E05TAxD2YtvMO7MAj91yDIx59sfZMvDWbHrzYr91SyJ7:aJXE05GfdP74U9rCbPYr91Sy9
                                                                    MD5:7C1D8727D02DEB10C798982324C4F7E9
                                                                    SHA1:71915621B52EDEF55F587DFE73FF8E7FA8CE8AD5
                                                                    SHA-256:328D3730F7F825A9AF956686ECE995695615A2B05EADB8BC57F0517BDE49DDCD
                                                                    SHA-512:8367C6B6C3FC49957A973E5D49C9EE0EB6DF3472965E8EB2F6A29AF7698FFDF94AEC41816AAA30F0D54992E6E1B64215A9573506808811AE6CF4512F3AA5D1AA
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......<............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 176 x 161, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):32458
                                                                    Entropy (8bit):5.760449581577865
                                                                    Encrypted:false
                                                                    SSDEEP:384:jjd3VORlcI4BourdgVZTWR0PubQmlMk7mdFGCpzoQLaHZ:ndsRlcdoudOt3GMtpbLA
                                                                    MD5:1E51DB594C522F09FABFBCEF86277416
                                                                    SHA1:F195504668BDD23DBDBF8E85BB9F253DA5120A6C
                                                                    SHA-256:05CBFBD7FFE3B3F23C40D9C5109A5DB33DB7DB38402F0553FF8456662E6D9392
                                                                    SHA-512:04C060A361206C55367D62BDA7A864BEB15BE14F922B8F9269A985675B82EA2D41DFB5F795EAA3897DD0B96393C79A870F067800887D01C384B5ACBB9DA0D197
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............._.7....pHYs.................tIME.....,:.L.S....tEXtFile Name.yamahaCP70LA.png...d..<.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-03-17T13:22:09-05:00</xmp:CreateDate>. <xmp:ModifyDate>2016-03-17T17:44:58-05:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-03-17T17:44:58-05:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1241
                                                                    Entropy (8bit):7.733500621510115
                                                                    Encrypted:false
                                                                    SSDEEP:24:7qDSOZDzbdrTXgwykHljGd0mnO6iFnuFzKqXTD9S:7qOW/bJXTykljGtnOLFnuFmqDZS
                                                                    MD5:48260C863C7E0247C6CBD2A3CA175E3B
                                                                    SHA1:D78C37482AAF2CAF85FE9BF1F81922CE64537F09
                                                                    SHA-256:224B94F0DC101E1A451AF1D1FC3525489E1B66B556445B89A5D3E26056350D3B
                                                                    SHA-512:41565580E1AA556876E6B5BE4FF42954A4AC85DEC19D07D296FDAE0755B3218568D4BD07A7A7B00CC24C96903F90CBDCD87A3A5DD958B6037E2D9305E0CD244D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.V?H[_...kb......$..X. ..T!.5E.?.iE4...u.. ..v.....)...P.88.%.J0.-..m.&<SM.S.x..).....L..s..?...8..n.X,......'.....S..L&+,,|...d........vMNOO-..Z.V.T/^...........x<6....7//O.T.z.....:.*...V.-..^^^N...7I&.Y__7..j..n...q||....D&......l.FFFnf$..........`hh.*......x...D".....&..+,.(...'.......>~...1.....LLLH...i.L&U...D....I)...n7.N.Z....?.GFF*++..Qv8....x..MMM.....$..w.L&.=>>&..h...a.A.E.F#..L&.....\..H.O.R....1.F#..o.J.U(.~.....Z.V..\..mmm....(...m..b.p9......q..p477.<OQ............@QQ.yZQQ.`kk+.L......y~mm...Q.......`pjj*..I.`0.@..dgg.5....-.......H$...Iuqq..z..|........t....D.(..[.n. ^..x..Z.6....dR.TJ=..d.......777....;88.p~~. ++.6s.G...a.t......).'O.....j........3..@*..._r.L2../((..]6...P.....677.....?...3.H.............y.......IC.o..(++...F........:..ojj....`9............B.F".A......0..R.>|....S...R..^/.R.......1....|..F..h.LNN2........P...\...........#C<.W.T.....?~...;R_[.V.z.....2~ttD........B....|..A6..Ce.P\\
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 95 x 138, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19853
                                                                    Entropy (8bit):7.9620940466820995
                                                                    Encrypted:false
                                                                    SSDEEP:384:CJXE05DbGZVLkG3A/WVaQeYh6p1qkr68j2jt5YCA+9tWmKv:y35kL5b9xopgno2jt5YnYNc
                                                                    MD5:1C9D25C5A0514225FD3A851B021B47EC
                                                                    SHA1:781A1E11C6FE8F21B4CB59FB8BE2DB32BECF8164
                                                                    SHA-256:C91C4EB1152106ECDD7E8801E4A947936BE624677DF106AE73E7B17F70674658
                                                                    SHA-512:1C7C98915365463474C21DB6A527EC516A0FA22826A8779FD11476FB7220F9FC8E5F24A7BAAA7D175754E5EF62D58FD2009A6826C8927EE941E46FFBDCA15A29
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..._.........C..>....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 68 x 74, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7890
                                                                    Entropy (8bit):7.945875985242823
                                                                    Encrypted:false
                                                                    SSDEEP:192:VSDS0tKg9E05THMYdkgZeBIZGh/u0PftdpTxkWUiT:0JXE05YY+WS/uMbpTQs
                                                                    MD5:59A47C45B96FB76569705201B99A6B9E
                                                                    SHA1:B03A79FF1FB3B7E10F5F0EFD0E1CB564F379D384
                                                                    SHA-256:D6BD5E4E9405D5255A4B9DA91111CC6BD1F758FEC9AA34E9C49ACB9D0C525B8D
                                                                    SHA-512:5EE0DA4E5969B2CEDF78DF4CBFF9B2FEC966EAAE5C56B273BB62739D4B4536F1B3D16093B480CC17C1D915BF9E9874AE37C4C251D7C9468025416A27EC07D3CA
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...D...J......{e.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 42, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6722
                                                                    Entropy (8bit):7.920922726008106
                                                                    Encrypted:false
                                                                    SSDEEP:192:7SDS0tKg9E05T6Lrp3L7tuf7QoZUyMPrD6bzjAuL:uJXE052Lpsf7MQzLL
                                                                    MD5:451452F0A1FC1AD877ED8B480A699AFA
                                                                    SHA1:D2BB136892C567F5A024C057C51C986CDF0CF0A1
                                                                    SHA-256:F8A145A720B036BB6D82F6E284E0DE261575C03EDB34EC20707D3E2742F0689D
                                                                    SHA-512:B02A18655B841D9C04688BF125C84CA75CB452CD14E23A85085F6D9477F93132B8F5E2426FE3C551CCCF054D906898D21BAFA67F4D92F9F4FBFB20BE10FAC999
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d...*.......i.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 184 x 150, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10802
                                                                    Entropy (8bit):7.961997586568028
                                                                    Encrypted:false
                                                                    SSDEEP:192:JSGTNQXwk/EECRKaPYm5WbhFwbrI9v349c5Td3156HmYWN/MtztbXvBpF03kQPsd:wGTN8M/QaPraKv9c5VPYWN/QbXJpy3vC
                                                                    MD5:0EF41DAB051AB7691CC4B3BBFBA7BAF2
                                                                    SHA1:CCA0F762F91FD9E4418152D7BB99780E19CDBC53
                                                                    SHA-256:94269A2E5E59DCCB3CC23406E256832BCE394D7CCC65E881A48DD969089BFB6E
                                                                    SHA-512:8FBD7F48AE0EBA4E2C7F1919E6EE9F422115963D9AC6243FA939C43C7096A7E125C25D37FDFCC93E7CA099A86B114D27F7ABF5DD9803D79CF9F65887383ADF35
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............H..]....pHYs.................iCCPPhotoshop ICC profile..x.c``......$..PPTR.........~..........!1...1 .....!/?/...020|.......pY.....4..\PT...p....(%.8.......CzyIA...c....HRvA...c....HvH.3..c....OIjE.....s~AeQfzF.......cJ~R.BpeqIjn..g^r~QA~QbIj..........^.......<.#.U.*...(....>.1.H.-*..%.........C.C"C=.....o...].K.W0.c.c.b..t.Y.9.y!...K...[.z.....,..}c.g......3....#..nM..<R<Sy.x'...M.._,.#.C.U..P....^......_.&..._.....<&./--}B.LV]..\.........JzJo.......T;.......A..$.T]+=A.W.G.........2..4.`..b....:.\.8.@;W{k.cG.'5g%..Wy7.we.uO]/.o..w.`........AK.w.\.}...!.i...].33vO...D...5.7.92,23..f_.e..(.T..X.$.tU.....]5..^uS..6.5.4.m.k+l?.).U.}.W.....D.I.'...?.........I.{z.....D.....,s...!.N.qY.o..m.L6o.j.m.....w..9./l...9.~.i?&~|.I.S..$..u~.E.KG.$^.w}.M.[w...S...a.c.'..e..yy.u.[.w.>4}2......?.~............4...]... cHRM..z%..............u0...`..:....o._.F..&.IDATx..}i.\.u.9.......p...g83.F.J.dY....;.a.pl.p..........'.......@l...X.D.f'gH.pin..}.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 99 x 58, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7884
                                                                    Entropy (8bit):7.935574095026572
                                                                    Encrypted:false
                                                                    SSDEEP:192:VsSDS0tKg9E05TO0ZaVAmw4up2vFx31p8hi/wTHn41+:VrJXE056d2NpuV1p8wYTHn4M
                                                                    MD5:5B853B52FC877C4222BF85B0CDDF129E
                                                                    SHA1:0107D5B5F701C6FD9713902147DFA6A80B58F7D1
                                                                    SHA-256:E19697D4C617F28DA5988005EB28267C38E6B3E6942060F211D3C29DE5BB0634
                                                                    SHA-512:06C9A238DEDFE23377A30E673B33AC3B3BF66C557ACCB66E4C47CF0885A9984A7E655226A5BDDA2C8AB5EFFF0241EBBE6530B24CADD3C07D35A31A6FBF1F10A7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...c...:.....+.p.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 117 x 104, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):16134
                                                                    Entropy (8bit):7.951447604699907
                                                                    Encrypted:false
                                                                    SSDEEP:384:hCK4gz0j0rW/CmcFHrRVBl7lpNoLz6Y1bAJ7u4fmXvN:h1z0IFHFZlpOLT1bABuNl
                                                                    MD5:FE00A0744D7E7E79AF6C83DE502212AD
                                                                    SHA1:CEAF4EB30295477BA9B815F94E1A2F29BA55A62A
                                                                    SHA-256:4FB569ED0A82787EEF8BFBFAC4B1A286020C6A7FE11055E75E7EADD67DC68422
                                                                    SHA-512:E7F354AF76918D71D4C597F3460D9C6C8016414E23C8F376385F01656540CA3BF9F8E603E685F6BF5C0670059B6610A209BECA86691CE6F12AFC88793CD9EC2F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...u...h.....@.(.....pHYs................ cHRM..z%..............u0...`..:....o._.F..>.IDATx..gxc.u..}....A...e8....9.....5*#...'79I..$.&..&N....XG..Q...a......$.{..v.?h..H.l..E../>.......[.].Z.. ./..f...>.X..X,SSS,.~.._..s........v..A.Daa...~6...gff....j.m........z.\...W._...-.L..M...2.]^Z....."...;z.a.m_.......x<...e..0...#....xiIIgWWqq..`....e[Z........t.N%...P(,U*.b. ......q.:...!..._..`g.}...7..Z.....z<v.++.8l.v8l.N..J......T.[.~../../.D"...37...M..\+WH.....}...o..X.4.s.G..*...R...H4?/o.4..........k4MOOO......5.e2.HD.....RI.^ZY.Idz.. 1.T..;$..N.:...U*uZ.....G.........drii...'.`.....4.hX,.//Z..;...../..m.y.4.vttE.TfvV~a^.V....P(..`^....X.....Ub6..d29.N.1';;..Y..I'Y. .o....'.$.s.....kR...B...n:..|.}e9...4+.H..6...S.../......666n^XHMK-/+!..gY.........x<..'RRR.m............u...^.............#.AHD..aSVn...../.%~...........Heu.7.TR:A. .KSTZ.D..h.......e..j....d.:x.(. ...t.t.M..JMimk...[_[KQ........|cn....&..a.izf.eYcnnvv...G.D.H(253366.3
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 86, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4840
                                                                    Entropy (8bit):7.928695330726398
                                                                    Encrypted:false
                                                                    SSDEEP:96:6SDZ/I09Da01l+gmkyTt6Hk8nTWzRiPA1EqI9XMudRa4897iTAdV:6SDS0tKg9E05TWzR/1EF3RaYmV
                                                                    MD5:CD319115F4C8D550B30199F7679F7693
                                                                    SHA1:9B44CFAF7DEBDD2DC1BB034BCD804F2015B6120C
                                                                    SHA-256:F8935D5FC2ACF6A2E4B99915E0CFCDC358A8FEDA94BAA2B88A0D6F93064FBB60
                                                                    SHA-512:AFCEC1FBBF038DCDDF48E58F1DB9C5638FEE7E37BD7F1C099EEF46D8F03ACA9B2AA528CB86BDFBC4FEA9EE225AF03AB63D6DA9745C74182A475237AFB39571AC
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;...V......-y`....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 96, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5280
                                                                    Entropy (8bit):7.9046651191896
                                                                    Encrypted:false
                                                                    SSDEEP:96:tblzaEOmEwCsvqhHYzELrPhca0jGjx6NKJoGqe90BMeZptGiqcGYr/Iz:tbJbHCTNhqGjxlZqVHMi7xrwz
                                                                    MD5:62834CF432956D71DC4200BAAB44E774
                                                                    SHA1:A44AC4EF3F6AEEA16AF978E80DB9E87F8C4901CE
                                                                    SHA-256:B47C8119E50846877B59788EF44ED7A7C54CEBACD99854428BAC93FB7498A515
                                                                    SHA-512:B3BD54DD539BFBAD58AE7460257D58847EE19934D52EDADF130F982FEE2542936B8010933D23FD1E28F9D05A97BA5C38D85561489E4FC22389DAE062F60CE9C0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...`............gIDATx..[}tT.....|.df..$.PH...B4(_*........m...[....Z......=-..m...z./T..-]E.ZY..@CHB.2.L.....}.....u....<.p&3.>..}...}!\.E.L....g.t._..d./].l......X..{h.C...E".RI......b..U3$...B...y.V..m.m....L..+....f-.i.u.l6s..g.V.....n.a.. .t.1;....D..u...^7.B...K.. ..q.....,..9KQ........]..(*..k....9..u.....Zs...\..i..z....b<.W*.B.....$...X.m..A.T*.......]..\..bq.uGGGo..c..E...@ .L&GGGI.dX.....,.q.^..E.q...V.....@....X...(O..&..(.c.....{.I. .].hzv.9k.-;..8..$.X,.;z..3CCC.i....>....f.:E......r9..J....Eq.G...(..-.<.x.....O.>...i..i,.E..`0.0. ..x|$_..O~2:::Cn. -..x...>..'....k.6......1.C.r......_.B..iy....L7.C.?A..m#.X..E..y. L......|...m.6.....$..o.Q.$Y.u].V.....r..K.!A....F_.}W.....~...^;.@0X...i*./0.C..eY$I..K... 0.$.eyhhhmg.4[.F@.c.t...#.0..A..@ ....5k8.5..m.....z..\..<|....Wb{.&?^............m..iY..0...o...G.s.._~.....J....CA.....K....x...50p...}o87..DX....i...UU5Ms..9...}...C..6!.......!.>.....'....,.4...O
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 142 x 171, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):29238
                                                                    Entropy (8bit):5.423203873400636
                                                                    Encrypted:false
                                                                    SSDEEP:384:Vqd4sVVwxx2SFtVgoMCt9jK5JniWaLfqG1F0Cod:ASXtVdFTjK5Zi1Lfz1F1od
                                                                    MD5:9FD38FDED9B808965292FB6214319F9A
                                                                    SHA1:228B6673EA914A4393FC1B7D18BFD0F919B7E36C
                                                                    SHA-256:617630895CFA5EDE99479AB44E6A1C1106A5887D13BECEE4CD66F743DEA04DC8
                                                                    SHA-512:88D6AFBC9A825E0B72068005FA2BA5013DEDB9EB32C632C0C7D0DF221DE0219A1534B9D5A4970D5EFC6E29B19D5545BB5C794C17CB803D27942C8EE1C42CCC4D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............?.3.....pHYs.................tIME.....,1..Y.....tEXtFile Name.yamahaCP70R.png...$..<.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-03-17T13:16:47-05:00</xmp:CreateDate>. <xmp:ModifyDate>2016-03-17T17:44:49-05:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-03-17T17:44:49-05:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http:
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 131 x 115, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):13608
                                                                    Entropy (8bit):7.945979415488637
                                                                    Encrypted:false
                                                                    SSDEEP:192:CSXkiY92elZhJseLQqxlOpuprMH8IcDQzGWjVU4uzl7BLPNBrUOuWW9U3W8mARPb:dUrEu6eLQTc0GT4S7zNqWW9Umw9
                                                                    MD5:D238D082A603E548804A6018A7F9910F
                                                                    SHA1:6E8CF6FE3B6ED5B3B9AC06CD33E451C30982E92E
                                                                    SHA-256:6BE8A5C2BB90ECA5643756B4561B850D11320C90ED1EE29380D31A8C18BD5C56
                                                                    SHA-512:81EA6436C6A52103A09E668FF8D91987577660227974E25B2C05326655BB670A1B300F7C8A37D609F94562617245A46DCDA073D12738A62CA8EC8B4FB7D3C8F4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......s.....4m&(....pHYs................ cHRM..z%..............u0...`..:....o._.F..4.IDATx..w|.e.>>..Kf2..!.$...C....ke-g-.g.G...q?*...D...k(!..L.df2.I..^..........b....!.{..].....B!...'..9.N.B!..x<.....)$...z...frr..r.....R"...~.n.!.s....^......F.D"..?a...p.ju}}}ggg0...B8.N.......C.S..9N......S..gpp0==..`.p8..;44...p....O..xP..v.......H$RLL.......DQ.E.@ ......2u'~......g.....(*...L&.@`2......">>>...B.....@.f.....G..}...._.b.,...b..d<...b.....imm... .HD".f.......|..5...GJ../..:...P(d0.$..A.<....].......^.w.i3f...|.....bbb...]8.....y.]Z.6**..fS(.".....t.\...G .(......P.T...^.7..J$.>.O.P....?.....u.=............H$..A....z=....8..D"..d.A...........!..:.......L,.;...>.`..>v...g..A||<.L.'...<..4qX,.0 .......AK.v....rss.^o ..b.s....SH|....3.N....."`0.@ ....^..........x....b.d".H8..E..".@...,....Y.l.. Sy.;.......={.`0....x.P(......z..(.p8,.K&.)...E.P(....A..G.P..2..###B.pbb........b.x...pl6[CC.s.T*.P(,,,....vC...(..!...*..A..EQ...`p8..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 99, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8738
                                                                    Entropy (8bit):7.947828176363899
                                                                    Encrypted:false
                                                                    SSDEEP:192:lSDS0tKg9E05TINM/QYuu7ndTjoYalbgjfDdmAU+wp:EJXE05b/iGdvilbADo
                                                                    MD5:AA5E6877A5227C4FF97B8D2E8C6C0267
                                                                    SHA1:E7807C9F0FA4A6266DB765BFC32ED640D0514BC7
                                                                    SHA-256:BCCD1F8206AAC00C4FAA04933E3C22CDE12313326A4391DBD5A3B395521CFC1D
                                                                    SHA-512:AF5330C4005247C265E24C3CD47E95E695E3C559DB24CEED8BDDD885AEB334BFD77F0903BE1F9CCDBB6028B6CDA3513088954BC60244D4264EB4392A3EDE358E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...c.....HF......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 63 x 68, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5734
                                                                    Entropy (8bit):7.9393109228280725
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTm5mQwWo8c5tEHVOi9hOyJTBH4SV435tEmDj:rSDS0tKg9E05TuIWisHVOi/pH4FJtrf
                                                                    MD5:53D3D00BC62C73651B14E3F51332CC6A
                                                                    SHA1:937418B3D0FC7CD5DBD16BAF75FD885ED42C7FA0
                                                                    SHA-256:BC6B79EC53DCE67A32527598BEC340F75F97D8EFE837404F4D21C3C5D73CD388
                                                                    SHA-512:CBAC3178FEF34ED050F92A98AF93BE736CED84B3E2FA857181DA2996ABF0C9600C3444A62691CF70029C6DF35000991A8E4F9A82E0FB27B90EC93425A565D1AE
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...?...D.......z.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 133 x 82, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7985
                                                                    Entropy (8bit):7.955026438271396
                                                                    Encrypted:false
                                                                    SSDEEP:192:62GJG441Oo4g8cfr1SFWhAp9EqWUf2L5g85GTvz6QN:1H0cfrQFWhATEqWUw5Ou6
                                                                    MD5:C8E7599AC092D01DF8EDDE6CB8E044C3
                                                                    SHA1:D8FE9490616302E9A5DDF0095D471EBD109AEED3
                                                                    SHA-256:DF29DFDEB407AA055CF240D51EEECF2C6DB20B1882BFEE03C9C6841AF435C119
                                                                    SHA-512:F95CE974F0C1CBC87BC35B8C62E6B3CC0E1C7FAA721A5D9CD2D645E72E76A537ECCDF956380AFC2AFA8C76BF978719F70D5746BA864274A23C91EBA8D1E9DEC0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......R.............IDATx........k.}....D.....m..b.5V.(~....b...E.. .......Nn.<.lzIt..W....q.yA..7.lR&9".=.K.R]{..C.|...4).7..Luw..~~..9./.K...c~-.K]..(.B..,.J.R......|>w..4M.Sa=.d5MK..0.4M....i.j..X,L.L.\.'IR......eEQT.E.EI.h..$.|>/.J.a.y~rrr.....Q.E.TB.q.....b..y.e.r......mO..J...A.V..F.....j.:.L<.....Vk8.V*..`.n.EH..h...z.....aYV.e.v;..F..y^.ei.......A........)v.\..O.u]O..4..h.h4..q.\......b.i.|>.T*...4..|..t.u.$Q...9...<..8I.R.T...<....:..h4...y./_.o.h...ZY..y.\..$1..(.8....b..u...p2..F..^z.|rL5.s.0&..a.....(.J..t:-....`.F..e.ah.v.$..i.Y.Y...A..L&......0M......q..m......,...z.e.V.u.8.M.<88H..q..Q.TZ,..>W..f..M..8...i.$..l.sdYFp...4M\.(.4M.i...y.:.... .t:.X..4..r....eY.....h.kW*..=..4M...x.h4..a.....-!.....;wn.X.]...i.....j5.c.....r.4..0.f.iYV..6...D%.....t*......4M..|.i'I..1..,k>...4M..i....$.3.<.M...\...i2f.4K....mgYF.*...J...5M..X_18nf8.v....c.ONN.0.4.....Z..F.z.>...kr.m...h.iZ.T..J..h.....%.K.....u}.\.f3.q.8.Q.Q..wB.W..q
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):21104
                                                                    Entropy (8bit):4.052533779182933
                                                                    Encrypted:false
                                                                    SSDEEP:192:LSfDjkd1Gg8H3B7heTkHorDlov7z6hR087qtcSywPsIZXGXH:+f0d83BgIGDl+7zK087D6UINGXH
                                                                    MD5:808CC31BD29D390AA59565CACD82B602
                                                                    SHA1:44EFEF61F6DFDD94C6E5E470910E48B9114EADA1
                                                                    SHA-256:7E72109978EB0AFD96D8F41F470017838E12D55EA979E47C5B4D45A0C231BFB4
                                                                    SHA-512:E193DB2E3940CF950C41E53498D3EF8F6D0BD70B6D1541CE7CEE323A921BD5D9178828EF4F694CA71684DE537FA1A22325E4912296A187BBB3735E44DD0FF6C8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F..._......&.....pHYs.................tIME......8.\.#....tEXtFile Name.dancerR.pngg.iv..:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-01-13T14:40:20-06:00</xmp:CreateDate>. <xmp:ModifyDate>2016-01-13T15:15:52-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-01-13T15:15:52-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://ns
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 62 x 66, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5858
                                                                    Entropy (8bit):7.929596886062581
                                                                    Encrypted:false
                                                                    SSDEEP:96:FSDZ/I09Da01l+gmkyTt6Hk8nTbSZgcQ7q8tgXVm1lwuBHZxx+MJX5H:FSDS0tKg9E05TGgcQhgXGHZxxFX1
                                                                    MD5:926E2A6099A25588BE5F5186B8D75956
                                                                    SHA1:CF822C94BAC8355145429C3A6C0A782F336F8751
                                                                    SHA-256:82D67166DB339868CB3D118EEFE77C9B819866C6A3DA8ACE9202024F5C5DEBA3
                                                                    SHA-512:AF007E49CFAB8D4D7DA5D7565D65B111B6777495B8FC8EB34B7CD4FEC0060E50BCAD654D7E035A5370D505095838D0A7746265AA0BF510026E5C0576A59445B4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...>...B......C.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8451
                                                                    Entropy (8bit):7.942216860659684
                                                                    Encrypted:false
                                                                    SSDEEP:192:USDS0tKg9E05TTO+qNX6Vep6aXOkV5fDgZvrkmJgiq:TJXE05v3qwVeYaX/b8bq
                                                                    MD5:DB4C644461FD3F1A262171FFC927E259
                                                                    SHA1:AA34A63CBCCBFA8475C29CD7E9F1A5BF461530D2
                                                                    SHA-256:F7005DCA7D1D4A0DAE9B5F55C4D60DD9CB342A38C2B5A233F67A651B96BA64BA
                                                                    SHA-512:A4B6564502D38AC5EC1ECC8639CDC6ED6EB410E810E6FE2F9758A7D4E030DDA528C44ABD004AC6881AB07E612F91F12E839B45C6ABDE5C7C3B8BD6068327C629
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...?......a).....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):531
                                                                    Entropy (8bit):7.438720677740458
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7N/H05SXZ6ebIGXPIVfG3lLI4ia4WAqzFIA2gzJFz0XN:i9XUspQOFia7uAdLyN
                                                                    MD5:8447A639253EE4050D92603FD1771AE5
                                                                    SHA1:C4ACD3E93AA030E7735DAD431C8102BBAAF02A14
                                                                    SHA-256:461AEB11F96308A6A8F3B77EC619246F0EA69710B30E134BD5EE7ECA80335DEB
                                                                    SHA-512:CB28544C1AA672B1E8DF274914F4EBBCCD48BD310169328FCEB1424D8DEB46C8C2184E7786B242D4C04C7A8161BE7245991EE4A4588C25C013AADD2A2ACAC4B6
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............oH.....IDATx...0...R.c.....)AJ........M.~T....+ X...e9...........:...4..e..Z.E.?....(..V.'km..a...BDI..N.f@..+..|..TU. .. .Z.1.~.+..1.4MS!..Rkm..\...,.z@..M ....T).D.(."...,...n..r.$I..z.2.k..4MS...B...~.t3...}...@..D$.xZu.{7..Rv#.......4I....OP.m.^h]...Z.i<.J)!.....r..j.j.<.TUU.I.]..w....Zk...|(.W...P"...7.w.....H.....:.aEQx..{mH.....&...k......v...5.....8.x<.L.S/..6.|.\.:..0.=....1....|>.8..h..%"w/3.c<.2..y..:z..v.m......eY..7>P..;h.....w..w.'...{..............B.t....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):428
                                                                    Entropy (8bit):7.319599436634636
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7N+q4H2fh+5vvf4lkTPwOQYWfYGw2d1p:i+q4Wfhyf/IOQZYP2d1p
                                                                    MD5:35A80C420CAE8DBC86922E6E32E84F61
                                                                    SHA1:769DD00992D0016AA721A3216B513A2308D058B8
                                                                    SHA-256:2DB070E74CD556695180873814B3EB21FAE04003D4E50FB0E27E03CAE6404670
                                                                    SHA-512:EF440D7A3C05D81E4007B817C5F80575157940CD6D91F01E07576EB1B3F2A1DE470928391F11CC9E22B857A8A61D2E200A9850F4D82327D78A582DC1BC1686B1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............oH....sIDATx...0..#...... #.BW`........8Ae..:.y?...l..|..~\..;f.]..u..q..'..i`]\R....1.).h.=.N.....#"|..mC.o.1Fk-.F..W.1F......m...%~@.s.hY....B ....:.....Bqe.Qp.V..u...u]q.sN@Dt<.e.....0.3.m.u-D.}...3..f.|N.."..{y^.b.a.j.."TX).|....|..,$.....]..`6.....*..Ed=...^{U...4G....n*.p8._H5_.7'....i*-.2...\1.R..A[.m....^.j.j.%.?yC...v..U...8....ED.yD.s..L..^{.q.{.'...2..X.....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 65 x 79, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8233
                                                                    Entropy (8bit):7.936520571681146
                                                                    Encrypted:false
                                                                    SSDEEP:192:KSDS0tKg9E05TSs20xrMxlApTxkv9UtI9QozRB9:FJXE05WsKlAoStIvzl
                                                                    MD5:A1F63FFCD18D814BC4CC993064F70D0D
                                                                    SHA1:5D35A6821F09A71C7CED2CD45176B2257A0B08EF
                                                                    SHA-256:CDD689F90AABC36BA5854428E08F2747D1F2EEEA4070AF1C66F54D82EF0C93B1
                                                                    SHA-512:3119D73B298BE7F64C03965C08D7998029DA2AC978648D08533AABAD2456D686121F39A421BF8F3BDAF8EB3C522748885BA2DC7EEA618D46F2C297BA93518A88
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...A...O.....;.?b....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 40 x 37, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4427
                                                                    Entropy (8bit):7.911252877872774
                                                                    Encrypted:false
                                                                    SSDEEP:96:lSDZ/I09Da01l+gmkyTt6Hk8nT/xSeRj6c+F9al1el7t:lSDS0tKg9E05T/xSep6cr7el7t
                                                                    MD5:2194CB0401B88473C20F60C1163D2B28
                                                                    SHA1:D33FA4560C624D34EE82D0F954DA029CF6D66203
                                                                    SHA-256:82FE3D549895AC73B654C2FC6FD30E71E32F8C2BF6E90F775036EC271B7A7112
                                                                    SHA-512:6A42C4501CC3A0A5F30F4E4076A9C5A7FA48FE53E58F35267338B25A07B54335305DCCEF20353AF5DEC0C5A3CEF5954E61D9C78B2336E00AFDB92B2D7FD004F8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...(...%.......<.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 98 x 100, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):21536
                                                                    Entropy (8bit):3.496620073867228
                                                                    Encrypted:false
                                                                    SSDEEP:96:5SHoZkIt+WsNXvq6UPUJIoZotCbQPp5ki2sc5gq6RfHLTVY2qn+XgwISiqDRSwLW:5S8kdAM/MDS2qn+JISiqtS+Qcbg
                                                                    MD5:FFDF35BD3055FC9220CF5584B62B86FE
                                                                    SHA1:D72A243FDC1D13E403C884A2152A0744FBBF636B
                                                                    SHA-256:6A0FF2435C1FD81997DC5457A21A96CCC1F11A2294262A529C40F251AB49E9ED
                                                                    SHA-512:32FEC06252CC00F363AA588B24C943F8653CF51C3159932F4D1DA8B4608CD8BCFC07BC698B74E8022F81795DBB842505565508ADC2FD3C038B170D93515FE42E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...b...d......rD....pHYs.................tIME.....$;........tEXtFile Name.steps3L.psd(.>...H.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-04-11T11:04:08-05:00</xmp:CreateDate>. <xmp:ModifyDate>2015-04-12T12:36:56-05:00</xmp:ModifyDate>. <xmp:MetadataDate>2015-04-12T12:36:56-05:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://ns
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 79 x 62, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4965
                                                                    Entropy (8bit):7.9040549618603055
                                                                    Encrypted:false
                                                                    SSDEEP:96:j7OeFpooE1jdw41cX6paczqXlUsXQxkhdcJWKFVwy:j7OeHoJ1ZB1M6pa8qX6s5h0WKFVf
                                                                    MD5:2166426DF1C22568DF5E6531427F0995
                                                                    SHA1:E80A9245458B043D79894631C10F4F3A3D56EDE6
                                                                    SHA-256:C03DE541B004AC0E8DC807F57E6C775D570494411ACD133CD58CEE62CBFD6B76
                                                                    SHA-512:D4E86BB8A72184F157B5D2AA80E96355BAA6E7F12B2ADB7483C3E10B097996023FF51D44273395EEF15C43683268853C7737EE9F5F7B58FCC18AF5F4A97CC1AD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...O...>......(....,IDATx..ZipUe..../.$....dA.L.A.....F..*..=.G..Q....j-..Gwk..u......36%.(...B.n.Qh A..H........ng_...6..7...\...q..{......ti.m..#ccc..T*5<2RVZJ..i:.J.$...pHUU...!.X,..(..b........E."..%>q./.-Ahhp..^.g...!.W.B........c.B.eS.t*..-..".BqqqMMMC}.......2/.........?...#.O.&......TQ.....q:..d2.cB..y.ei...f.........3......S..mmm.L...TQ..a.r.:.(@.c......\.8.m..!....u......eeey#x....{..W.33....p`........M....i8.8...E..$I.(.......o..f.."t.....[.l.D".Ey....2A...i.l1..9..|#.!.......G.y....;q.x..........j.. .,.R...8..y.....N.qr.B.u.4M.o.....9..(.....k.L.;.W..{...m.p8L.4B.u.h4ZWW.(.B.4M.ua.m.R.....u.d.....(.|.@.-.T.../...........e..\.h...RB..8`x(.ih.......O$.9..!DQ..0.m.I..KC.y.'...O<....`..]]]..{wuu..K.-[...u]....i....B.v.................jO.a..u.`p...6UU].f.M--.f...L....%Q...k9.K&.....DB.4..Y.e....BH....BI...aY...D"...=11.....q....l6...A.~...i...|p..w\n.###......L&..l..#./...l.6M.!.(...o$...8.6m:}.4B..(I...hmm..~.. ..(..fY..3g
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 68 x 53, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6347
                                                                    Entropy (8bit):7.920724489689326
                                                                    Encrypted:false
                                                                    SSDEEP:192:nSDS0tKg9E05TG4WFfks5X40DnmBavEI/c:SJXE0564WFXkavEI0
                                                                    MD5:AB33906718C8A69756C14529DAA7BC81
                                                                    SHA1:D77CB189BF4A4F67912586BAE1AF1F31E98256F3
                                                                    SHA-256:D7956F66F1CC0D017AEFC74D769812360FB9A7B9D533B79A5B37D75AACFE2F34
                                                                    SHA-512:2D97249197CD50BB43BBC4C80FE021424D51958BBA04C3353FA6FADD36E2B95BAED8784C1A86DE2CBA2F9A611F1AF48A4D6944DF542B4C881B12C8C24141933B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...D...5.....w......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1028
                                                                    Entropy (8bit):7.637792387713196
                                                                    Encrypted:false
                                                                    SSDEEP:24:UERlYpmuvzU1dHOmBvywIeuniy5pS6JFJ1PtSjRkR5JHOGgvVKWor60fqP9:UIYoubcdZFseunnSYJRtv7BQCmR9
                                                                    MD5:F5B17537207B3ECC9187A044C51E9A6C
                                                                    SHA1:1453E4F47781C5D713B5EE0A90753242B3F49A9F
                                                                    SHA-256:68DB47B1F8FCAEDB2BA26508C86DAF1764E6DFF23F93E6D8F89B2944AFB720B8
                                                                    SHA-512:137DB1BE90AA7CB4932774ACB6B51C0A95D92A70A2564249732FFD9B9DC5EB099FC5499938BA23097846385269849EAF2C299FDFF4F9436CD9C2A5315D8977FF
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..MH2]...3c........m.y.FP.ZUCD."ja..Z...M..(n..(\.......I.DhVc.*.V.E...,..gP..n.....#.8..)..S.........l.T...j....gxx.`0.T..F...0...B..0l|||kk+.....h4..x&&&$..D"...{~~....).".B&.Q.U..+..l8.nooW(.>..;..n.....l...x<.`.Z..y\$...F777....PK......F..K....0R,.S..M.ooo. M..........j.N.....Q....B...\..E.%u....~._.P....G.Z.:.Nxv.x\$.....<.eY.ZM...f....P.j...3.L..A..S*.'''......&..D~...,..... I....q..i.x<r.\xQH.......|.Q(....J.Rh............. ..r8....F.....&b.X..X,...H$.!IR8@.Dsss.P..xtt.........^__C[[...y}^.P.___y.......R.D................8...e..b..s......"....H$.............8.......L6==]3..f.R)....~............@.....(.N.....A.7...D"..933.ktww.l6.d22....5.|>/.J.@..|||....4...XLL...d...<;;.&.D"........Y.aD"..0...r...8I.]]].q\&.Q.T^...=VS....c.R...8..b...q{{..h.....2.0.>....T.Tr... ....=..e.d.W=<..a.f.X..3|.988.!......f3._..;;;..D..'..oX......"...p....q\:.6....h4....`0.J....R.T8...lZ....Fc2.......H..>....^^^.....E.E[ZZ:;;GFFF
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 104 x 34, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9366
                                                                    Entropy (8bit):7.936273023364547
                                                                    Encrypted:false
                                                                    SSDEEP:192:bSDS0tKg9E05TJHtRBAbca0+Z/fcZ8/304spoOR1zZt/7cUGIl1:OJXE057Hqt0M/fsok4mXMUT1
                                                                    MD5:D86269C988EF5A1B3DECB419033042CF
                                                                    SHA1:53FC3320CC4DE16F57375B776E146F8E0FD53BEB
                                                                    SHA-256:B02E92B2094129BB557331C02C8A77784BF51814322CF59E2FB065AEA0A24DFF
                                                                    SHA-512:246678C3C9125026FA012D30E09A7E28B5EADEAD27F5DDB749861E92BA3B95C04801F4357F781ED70555818485EC3519F96E858E8867D8F6C7087CF72FD97B31
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...h...".....<.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 95 x 118, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11156
                                                                    Entropy (8bit):7.958874528283969
                                                                    Encrypted:false
                                                                    SSDEEP:192:kSDS0tKg9E05TueEY96cklXiy0AAMhDNOTDUuhf+wcsy4iSQoGptE:jJXE05qe9tkJDhAhfpDimGI
                                                                    MD5:C0E5EFF14CC52E1ADB14753E76AD32FF
                                                                    SHA1:A38C05AB8C3F6155E61F0F4C55672D661AD8EB93
                                                                    SHA-256:A90907929D27E37BF4076EB0721937E9DBE546818DB41F25D71BB2C09D720362
                                                                    SHA-512:A5E3D97066395FBAA1F1F59D166003B371C917D5C4A45480E000D439E24A0F949B49E4B099E02AEE59A4D548414EE6E7332202127C4083CC7F4F324AA3014441
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..._...v.....!..\....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1294
                                                                    Entropy (8bit):7.74175566738237
                                                                    Encrypted:false
                                                                    SSDEEP:24:N0fYA6aVzutxh9R/QnlXuITtEst/V8uZXNilS39CGDaL3fzGnjC5:N0fYAHVz+z9R/QnlXusSs5V8u539CxLP
                                                                    MD5:046D294AF9F2E08ECB101BE6F414F0DD
                                                                    SHA1:7636E4DC008D5CDD60401B21F7C67AB3971904E4
                                                                    SHA-256:47A96B399D84B092665225055BFE2082F0BB0B44BB1DB9D4196CF9408916A0A5
                                                                    SHA-512:9187F69A996FDCE7FEFA235B1360AF86557307FB54D20C60DECAC873384A3FE5E4370D61B159DD367182D8EE88D219F7354B76F72C3051E7ADB9780361392432
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.._HSo....?...qcN0........h0..".+..^.]U.:.]...R..o.!..............%.g[.5.6w......&.......s..y..<.@.A.E"...955533.....d^^.D"Q.T..;}.tAAA.....H......gggG.T.:u...\$.E.Q..].......u..{.Ee#..r:.2.L(....@ .r)...L&.XL...f...F.........?~.?)...}..:::r.1.....o466.....O[.p./_.lii....c.h..,..0".H&.}..%......!..N.c..Z...../_.U........f.a|>...x<..@..".N.<..\....l6....G.....$....B,.0..|>..k8".H$..p,......D.p.z.^&.uvv....A..\...0..x.^.....i....4........Q*..........8....(...x<0>>NQ...n&...*..R..&>y.$............599y..E....O...j..j..S.TsssEE.vloo.L&. h....^ZZR(.$I"..f...f".x.....$..=|.p&.....v.J.....p.***r...!.u.........EQ@....Z....566..zi.....;.......w...'&&...L&.._....C$..D"Y\\d...h._...lf8....f...+W.F..NQ.K,.....Wo.V.oAV5...kkk.`ii)m.z........x.b?"..M..,.P(..T*...\...2Vcc..O..?....T.i..B.?~..C..aK2.t:.g..../.....q."....6^..A.B..r.|cc.....`.!....^..A.....p8....jii.....\..Fs....&...G.}...b.X.R...b.R.Lw....K....~.....j.2.....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 52 x 54, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4901
                                                                    Entropy (8bit):7.921830162641881
                                                                    Encrypted:false
                                                                    SSDEEP:96:MSDZ/I09Da01l+gmkyTt6Hk8nTQh8n+yQCF00Dklo9xBe0IxMFD0ii7k7X:MSDS0tKg9E05TQmj360D7z4WFAIb
                                                                    MD5:3AD6ABBDFB1EE3B7D991C0070EA4BE88
                                                                    SHA1:A1A50D0F4D3AE6353B7FD343D58B5C4549370B02
                                                                    SHA-256:42A0A9038EF4342F801B17E3FDE9C952F28723AA2A5127C0D829A438D3A28029
                                                                    SHA-512:49548C8E623668E62B9DC7C7F478759AFA204807391DAA4CC387916F13F64CA9B34BBB8252EB1F7E90E32058E7F86235BACF4AB1B69B94BC9F1926E470090C96
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...4...6.......-.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 230 x 202, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):36545
                                                                    Entropy (8bit):7.98735125102019
                                                                    Encrypted:false
                                                                    SSDEEP:768:43541ElH6gQgZEl0er8Gsj8uAbuCKio83VqdtCdvgs9S:0HECEj8fFCKp83UmSgS
                                                                    MD5:A5719E4A69DA5E8AC5B4C44033661534
                                                                    SHA1:85F59D3BAEC07EAB94CA9E6E14092415102AC1FB
                                                                    SHA-256:BF97C5058B0A793786983DBC5FCD74B453688D9D08A872F0A125911EE21A8056
                                                                    SHA-512:9DCB11B23C08FBB34DAAB849CAA810A32BDD322B80A32FBECCB06BF836DB596F69FF44BF12F1D3D9778F67DB680D9BD8A637DD0ABB9CCC0467AFFC286FB4FAC9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............>f......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 81 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11586
                                                                    Entropy (8bit):7.944021906279592
                                                                    Encrypted:false
                                                                    SSDEEP:192:ASDS0tKg9E05TtE7HpQbNQP2FEWfn8K3jCzu80MiNAJLjK8q:nJXE059bu48KTCztXq
                                                                    MD5:D7A6F87130C6CD4176C2A87F040FB1A5
                                                                    SHA1:504B64132826F24DD48ABBAD259CFB2FBD82DF1B
                                                                    SHA-256:788D6846755A8D2220B3F62446233FBDBB5AD27C8B51F944D69CDC8B05CCEBB7
                                                                    SHA-512:2F930D59F46BA8E73A33D88AEB3E0A2035A4E10FEA4DE397240E20A1EA91D197CDCF4369D58D63A38415AA1B466A8CB0639686212773D87128CBA49880EBD286
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...Q..._............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):440
                                                                    Entropy (8bit):7.326862086519208
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7Ni8Fd7deBSE0Q47RGl8ogssJzhWMcndTOc:ii67dy0t9Gl8ogNJlQOc
                                                                    MD5:49A2251ED050BDDE951EDF4B17253A8C
                                                                    SHA1:CABFC0FCD967CF8F4ED9C15DDF2A939AA5A3BAFD
                                                                    SHA-256:882E00D29B71AF13DEB318B607B24220576B239CEF48A954A5985083FEDBEF19
                                                                    SHA-512:8147258F1C8A7CE9725D973B19197D3F1E192DBCD2420C596A97682AA55964CF43F964CCAAA57D73FA312BDDD5750EBD2CB41C161C9CAB015A5E4BAAAAFF5278
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............oH.....IDATx....0........%...P.K ..S.%*.....L.&.....{.)D"v|.|ON....f.0...kkm.&..j.qx."2.dY6...R)...`@.,K)%$..snD...R....eY.E.(..Q.1.y....K<......n.....UU....sn6....8s."T..(../.".//..Zk"...|p...0s<@^Ek.3..C..Z3.8..M.$.q:..`:..N....D]..9...z.....m.......2..l..El@.T.Hu.?.g..r..:...6..$F*.f.....?..f.I.@.....D?(....l..,V).X,.=*.."".hG.R...../...4..c.'[t..Z./...k......\{~..#R..,K.....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 57 x 36, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2572
                                                                    Entropy (8bit):7.853027110521599
                                                                    Encrypted:false
                                                                    SSDEEP:48:w/63E33zEKq1+TZbnY7KygSxkJA5rj0rY0PfYi9WSCrpZ/5:wS03Ar1N7KygSxqAx0k03YDXfB
                                                                    MD5:AA1CDB70D6B951DC6BAA51B69698758D
                                                                    SHA1:D660133319DE21C403D1B8788F2B10EA442F85B0
                                                                    SHA-256:C4648D0246031E1BD6FA0B97408A5C05D8953FB14B71A1D655981A161BB37F8F
                                                                    SHA-512:CAAFDBCCD0AA199379F81EDA8ACCC2C8D865E5333E5551C0A738B773DAC03C4F635A14235FD5364D9B8ED7012321ABC24511AD78242AA0A0B16F6CD6A75DC4D8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...9...$......2......pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx..XM...u=..WU.=3......M.$.......*."..dg..&...J.....E.. ..)....L.....==3.]]..{..!..v.!.........s.+9==}..AY.xY.w....{...........@C.......o..vT.~.....rbU.....D$.;../!V..s&.).........@I.H..+...uGy..........A.....f......InF..bU...............E-"1..D..X.SJ/..Pv.o...../...q............c.X.....+7o.q..........R#r..fv.....,..o......k7..!..?............t.....:[L.......05'..?......O..{]...@......?~....../~.Q.<..".=../&g.#H.6..g..yg..x|vq9...V.. ...1\L.....4zzX-...".v..@ ....k........^;.`.....n..q..@..... ..~Utwv.[....-4@D.au...nt.."......m..._@A..]C\Z..i...'..)I.f..^.SJ/&.$...k...3...._...3...f......oL.........3.iZE..,i......:~.k.K.i.w.!.^..C@.-2.. {.nY......D.&..iW%W.N'!*.L_A<?17...u.&F.BTZ.#.n..^..D.fYD.[....o.....MH)..YD.vwW..#)T.........I!..v~...@...gYT...C...YV.D..P.=....>.x~qYUE.%.........q0.....]@..buc'......^Q.'...f6...z1...{.E(.X..t.e....N.6..U.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 70, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8565
                                                                    Entropy (8bit):7.929760014430256
                                                                    Encrypted:false
                                                                    SSDEEP:192:nSDS0tKg9E05Tchodwcdvuq21R9fJRjI4iDq50fNQTDaARCPCvj6qOQJjNyq:SJXE05gyd8v3RkO0fqT+aCPCvj9JUq
                                                                    MD5:585310B38026CC613E9C6D3EE8CD4830
                                                                    SHA1:E90E05D01B321D3B0409F1636AE91EE9CDF68BD0
                                                                    SHA-256:6301CC2832DEA3E5A55BBBD34411673199BBBE6B816494AF5A4172719A1E0589
                                                                    SHA-512:6DF7455414FB9460E6B36596B68FAC860A5EB8F9A8018DC77F2BF87D2063D27B8BFED8A99A5167348996913917520ACE278A498C6EBB6DA74010E37F28216987
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...F......'`.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 90 x 89, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10905
                                                                    Entropy (8bit):7.942509831372403
                                                                    Encrypted:false
                                                                    SSDEEP:192:SSDS0tKg9E05TYkOugCbTgAAVkc/BZaWrutWxv424N0:tJXE05HOugCng17/nusd4S
                                                                    MD5:BB2C6FBCD63D8C2408F3147E59F79BE5
                                                                    SHA1:DFC7D3F5A558AC8DF20C15393D94DE40414ABAF8
                                                                    SHA-256:DFB9B77673FD180848FAEBBA88E6A38802231BEE4455137096358AA2FC852384
                                                                    SHA-512:26E29228B0D83B6C5DF667776322464EA1CF60FE0D7CA66A0EEEA7B71B3DB45822CB19A776421A446745B110F448BA004B0C2EB97FF8888374FCE6E2D21D04BC
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...Z...Y.....1^......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1386
                                                                    Entropy (8bit):7.778636468918034
                                                                    Encrypted:false
                                                                    SSDEEP:24:5o7zGVxbQJos9oT8AjS3xdP27XaaUaWMhsTP5g1vWwdslcPiyXu+jOY/al1P9fBQ:5bbwM+hjaUaWJP5RuPiP+jF/aLP9pQ
                                                                    MD5:FC6EFF6A19C22EDBAF9781F20FECCA96
                                                                    SHA1:DA2D564F542975F75EC01BCF1A8DA3CC6DFBFD9A
                                                                    SHA-256:63A3E3FA63F56685443913C59203658A649223B02F34A80D351B2E90285697B3
                                                                    SHA-512:46904DA0483111B84DF61254DA8EB74DB07F1A74E838C22F446DEFE27693EFB62FB316394983C38196DF2D6896B087F2E004FF119D7527C61067C2F9846E0364
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c....1IDATx.V_H._.~...i.5.V..**!..b[TD.3.4...v.E.zQZz.!eQ+...I.!.\.^(... KBGeR.-..7>...wq.k....;.}...y.s>..!.".H0.....^......!)).d2......m.%333a..O.H$..x.?..F.......V..`.8npp...o..p...'O...xJ...`p...z....###..ccc./_...JOO...q..1^.r...........J.uuu.....W._...#..........]..^...|>......x.....mkk...d#..?.....q||.b...n".D"....%.J.r.....Z.Z....>}...kjj...~.......l6K.$.ryy9K(,,.};{>r....}.....j.....(.....j=z.(....F....K.eQ......>|.-^\\..l6...:....6l ...3...n......244.....Eq...DQ.8....;X..f...|(....P....V.\....,r...s..mmmU...n.m.9.4.MFF....../..-[...&&&..L&.9o.<....,2--.n.?}.T.....2E..................p.....l.J.`vv..$Iccc......h.....a6.{{{...;w...`....p..%"....X,.\...}..Q...p8.Jc......F........vk..H$2<<.....`0.6m........TWWOOO..h.^/."L&.w.....f5...*))a.7o.$.......(U[.h..J...6.......(...7o..}.U..Y#...}.......t.......`=.p..u..={..:t...<....{.....h.Z.x0..v.Z......f...Ng .`.ID.$.HJJRv...!.d._......... ..`.....pX..3.%IZ.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4125
                                                                    Entropy (8bit):7.898783574485847
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nT5nPP/v7/e2elHYbx:rSDS0tKg9E05T5PnD/YVo
                                                                    MD5:00475236EC3A36E3549422732945AC02
                                                                    SHA1:C92E71675F731743B432044486C1011F39AE3197
                                                                    SHA-256:4E0E851A67D40F31FA78E6BC2B0FCDFB7D4499EB58898389FD07E68A22F7449F
                                                                    SHA-512:B0EC8DBCB4061527C7AEEF46FBB43FEF8821651506C1DCA73BF4789143C523ED00212823A1E1AECBAD4BC99D1050D53D09839B1609A9C0D24729D3EC24716ADB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1239
                                                                    Entropy (8bit):7.7539815201927444
                                                                    Encrypted:false
                                                                    SSDEEP:24:jD0IhBRxUj7se2Yijy0aS0G2weIrBkRGYx2cFOmeihnpUObWLGv1K66l1eu:8kssnmtVwf+hxIGnpFbMo13Yeu
                                                                    MD5:AEC2BAA3284BB160CB04ECDFB385C0C1
                                                                    SHA1:C08895313CBA88A132ECFB1B62F84C66A3914A9E
                                                                    SHA-256:8C6E69BCDA8592C9F3069B85800A34D40878FF43B6F0D4B4B0C1EFD9FC9ADF86
                                                                    SHA-512:6EF2BF76B3102C5637A73C091131FB24870C6B3AF0D789DB4647A42CEE3DDC41EEE0CD76CD936AADC3539EA1DAE481C3A661FA6F12A1AF6E8481BC1E306ABB8B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.VMHb].~.M.Joi..".b...".E05.-.......,j..A?..Vm..M...B..le..~6...8.....-....;..q....f...y.s..s)....>.owwwkk.d2...P($...ryiiicc.w.d2Y..^...ajj.a..X......f..f.X,...===...".hdd....<.....T*........s$......i^^..0.....8;;.`qq1..G......&''.3.:.......v....F....b.U..........0...,.p8.~?/t8..VVV~3...egg/...JZ.V ...{xx.D"KKK...../...hd...t..899YXX..D....o.j4..RI.|..L&kiiQ......'.......8...G*..L&........LOO./\.W0.|||........q..............d.....T*.B9<<..V..........@*.FWXQQ...,m0.4..M...........x..E.HKK..vuu..z............Zm.....Z8.~.xvv.....7...../.....uvvF.~~~f..@YY...@ggg.....d.h4F.&.R....\\\...J....4..Y.t.h...>..H$.@ ....J$......s.1%%.@MM..q,...r..?~......5...1.sss#.J......"!!.@II...RY\\.....z....q......3&.n.;55.V.....DD.tNNNt..".....!...@..D......JE744..z2w).*//........-.2\........WTT.,..?...eY.X..`0.....8.j.......l6.X. 333zvD'Z(.Z.V......_........B..........................}>.qeii.............S.Lf0..m..E(..G...
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4243
                                                                    Entropy (8bit):7.8948943784686865
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTtLL51z6t:rSDS0tKg9E05T5z6t
                                                                    MD5:F587C203EF7060365018768BE06FEAD4
                                                                    SHA1:07F93DD74DBD99DA97F378DD939938FF3CF5736F
                                                                    SHA-256:295A7ED23745DF70C1F8F71BA1669182EFCF96E743765122EF2EA32367B4188E
                                                                    SHA-512:0F3939011D1C3E03895B8B57041FBAC4C07EB847CA59E6F48404F4913ADA4CAF78D141C11F0A0D327D93F1DBA98A14D69E1FE4F76AA920CF3E880D1E922D773C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 70, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5787
                                                                    Entropy (8bit):7.922012734217165
                                                                    Encrypted:false
                                                                    SSDEEP:96:lSDZ/I09Da01l+gmkyTt6Hk8nTIIrCLWvpMAMoM0GLqyWPf1+F:lSDS0tKg9E05TIsQj84id+F
                                                                    MD5:4D1CB670D67CD596069FF0EFD2FDBAE3
                                                                    SHA1:58DD5BF2ED964FB16298341A5E8BA90D2C62C205
                                                                    SHA-256:B154A4681CAE2E978632C20E712A717F37A89F2EE8D5FDC9C63720BCAC27E603
                                                                    SHA-512:8B153649E2E94FC53075D03C83B157239452FA74C00467CC71B49242F051CA2B40CD63A53E3251D7F9C51869819545B1662BBC36F8717290ACBEA90710BBB2FC
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......F.......x+....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 75, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8529
                                                                    Entropy (8bit):7.929841968417672
                                                                    Encrypted:false
                                                                    SSDEEP:192:UPSDS0tKg9E05To+yA5TrgyKVv1+Sk87zF4+QSrGQMnLjgqx:U6JXE05cyrgRhbkZy7Mnfgqx
                                                                    MD5:593E8FD404947CBB9EA2802C1DFFB4C6
                                                                    SHA1:C221AD7C8B1FD8A7C9F7826909AF11F1FC20B9F7
                                                                    SHA-256:3AF17354561A2BF43D137279C2811058B493B67E35231BC57007C7759ADD8A8B
                                                                    SHA-512:87F6CA9678EDC3654BF9D3BD1295394D64231233017B044A39F67F93F836907AC10E0B756DEDDE46972C6FEB89F4FAA893C6C9D8E12CBCC8AE89645F4A26D1F3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...7...K.....[Y......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 54 x 32, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5057
                                                                    Entropy (8bit):7.91937819809083
                                                                    Encrypted:false
                                                                    SSDEEP:96:xSDZ/I09Da01l+gmkyTt6Hk8nTKs52H2ULCrUKstkrt/6OvLc:xSDS0tKg9E05TKsoHMCkR/I
                                                                    MD5:85018020AAE6166998FCD5025DBBBF33
                                                                    SHA1:20E1D2C5E5732D68C2652897B198F5620D24CF8F
                                                                    SHA-256:35703883459732DE6A2E5E4F4FC844C0F7E41A4183B5ECBC00C2CB8551A27259
                                                                    SHA-512:84651E97EF08AAF884FD1B88A32EE7A5DB6AFDBB5691876C173BFA9F8833CD11DE82801FE80382543CC85CEF97C1404983108D9EDDF3FE6068E18EF0BFA08382
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...6... ............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 53 x 45, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5296
                                                                    Entropy (8bit):7.913670717640452
                                                                    Encrypted:false
                                                                    SSDEEP:96:eHSDZ/I09Da01l+gmkyTt6Hk8nTad2gOSAEQyCWntafZYXCjMY:2SDS0tKg9E05TE9ANkgXjN
                                                                    MD5:0580061C5F3237961088D28823F1967B
                                                                    SHA1:D9EE5C9291E00357FD9FF8A6CDB3C6380CE467C9
                                                                    SHA-256:631F4920F49779045DAD7DEBE29991A75F81EB1729A4850DC3DF3649B9691ECE
                                                                    SHA-512:05278E71616C61971F2A8BFF6D9AA12BA59AD4AC7D9EBE9DA467159F6E23557A71505AD330DA0049C3BDE2B524288B24DC7DAAE22B06761D8233FECE8D1D506A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...5...-.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1210
                                                                    Entropy (8bit):7.671033084015674
                                                                    Encrypted:false
                                                                    SSDEEP:24:U3PokV0ZR1pGuXRMXWGCrJ70M4W4uy1Dz3BdshLJWIdY8:2PJSpGeRMXWJx0MFHy1H3MhL8C9
                                                                    MD5:3767348122794606378AE5526DB88266
                                                                    SHA1:BEDCA92CF2D72D445D8B6256156B8BAA7FEDF39A
                                                                    SHA-256:C42162705F9CA7CDAD48D5256CB50B29A8A92219A70C52FBFE35C9A77C575A2F
                                                                    SHA-512:00045767B9EFB076B6B36E644C98D7B4460C1182022705CCD681D49183EE850A519F65270E73E204C46AD8DE1CC221B3A80290D857F6C7E55B2606D01B21FB8F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.V[H*].^Ni.%Y.B.FE...Q....AQQA....$..n....R/.cat..,. .".C,.d..f..M.......sD;...=....\....EQ..^__......ONN|>_0......xr.\.PTUU...}..T.^^^&&&8....jiiY^^6..8.[,......v6..f.......c......Bajj...a(.".C8.6.L"....lmm...........a..X__...........)..pss..........`.X.`0.t:].W..~~...;.......p8.@.V.a|zz..D...h..nOMMEu.....|...#K.T*...r.t:...t:.3......"....X,..........D"...$I.,,.x...i.R.a......VTTtvvR...Ap.\........ ..|>.........^....A..L..@.......[l...........................$%%.......-.~?Zdgggeei.ZL......[.... ==.=fff...l.:..P.-RRRhcWW.F...f.B........=><<....].1C.&...,.........qqqA..........E.$).J.....8...(.H.@(.z<...r..\..8.....m._ppp........b...3jmm..v. RRR....l.HGGG........C..\.@.....z$.J....z.\.....u:]. 8>>....Z.F.1...p..kM....E".&.Ju:].......l||\".\^^.@QQQT.........vtt$..aqq133..a...QeL&S.....d...h..2.lrr.<.Orr..j.e...A5E..."..j......d2q....T*UII.r<??WVV.--....%I2...d.......6...........x<iii...u@.^kkk.........>:k............
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 46 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6860
                                                                    Entropy (8bit):7.933012182857621
                                                                    Encrypted:false
                                                                    SSDEEP:96:JSDZ/I09Da01l+gmkyTt6Hk8nT7pYRZO7T53VUWELS+DP8Hi70eJ+kwN:JSDS0tKg9E05T57UWuciw20
                                                                    MD5:27D44BA4639D9A038CB31050BAA73431
                                                                    SHA1:673C40B88097C2F2A6E7CAEDDA90333470778307
                                                                    SHA-256:3496F388536E768F871B6A61A05E2F71C71562CBEECADB19631ABC557A846214
                                                                    SHA-512:9AB5A2ABD0C7A64F99A75FF06CC5768DE73051677252657828F274191524909DB314B3AFDB7C6E0B303F1E4570A4E971B9C6BF21C6C6FDD9CFB50D31198F33F2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR......._.......b.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 136 x 117, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):20678
                                                                    Entropy (8bit):7.964602929865014
                                                                    Encrypted:false
                                                                    SSDEEP:384:zJXE05uQIt8I6nB4o4uw/48mn70I9jQdZuPilBLR+dwNeZF7kyE/qyr:R35tIQB4dj6ooQzEi1+dQeZF7kyE/J
                                                                    MD5:47EBF0DDF7ED1B92E31F0F2E2BA31F51
                                                                    SHA1:2EDFE6465F06048EEF53B406B5BFA1B876945236
                                                                    SHA-256:DC080BEEDF99E8FBB33C91CD0B13D97ADA1A965617A8EAE8546C2120B79C3EFF
                                                                    SHA-512:039336D1E866635356700C0EC854DB78DB8914A3057BBB5F0C024915423D9BE7BC5873D6FE09424AF1E9C5039C39F66D55818670CCF3ACE0955ECCD6285D8FBA
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......u.......>.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 67 x 135, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10249
                                                                    Entropy (8bit):7.960884784367242
                                                                    Encrypted:false
                                                                    SSDEEP:192:Ct63kHpIjrll4WSmSq/RUG69b9DX9WnSoa66AN647T3EZFXmdX5s:8yrllHSRqKGU9G6D47oZFGa
                                                                    MD5:CF2405E90A278B804F43694987757B3A
                                                                    SHA1:454CF5E562C5BD93DB96FC47716C231A33A48007
                                                                    SHA-256:1B806F9EC9664113E84EBFCC8D4CC877E585526E942D9601AB6F1F97A6FEB680
                                                                    SHA-512:F2EAC1DEE230936FA8CC34CC17E120224AA325D4763A9CE59632FBFB3C2DAF110D639FB3A8EBAAAA77A2C2C725790F6DC404FB9F0363D10DDB1A9D11445F9516
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...C...........s... .IDATx..}{.]U.....>.s.rf.3.Nm...-.U .*r3..r..HDIH ...DC..........A..'".J.....(.V.m.a:=3.......<..YsZ.}.....9.......>.em..;wNMMY..i...Q..q...u].4!.~.B.a(..u=..8.5M.O!.."."]..0...R.E.i..n.W.._..._|..<......-[.._..7.N...D".iZ..a.b..{.E...8p.^..z.L..}|......i.a@B..[.....ql..Vl.&...x....,.B].k.......\|...'......D.....q..[..x.>.(...>|8.H$..(. p..x'..;.... $.%.....L&.7`.Q...!.....0..~...?~|.]'.$.".......juhh.w..pw.0...2.L__.#G*....eY...u%...4..,.w.u..h...+.m.ql.f*...!0...!....8.b.......v..ub..a..i&.IX.=..m.&V.....p.............N.....q.M.,..xtt.../...\..3.}...iZ..B.lV&.YZZ...T*=........sO.$..i...m........O.@...[..q:.....~....&..... .`..c.>.L...A....J.R.P.m;.J.[(..@........f.\.wuu.....V...`.D..I&..m;.cY..FHH..4......w...H$t]w..mX.eY.i....a.^...T*.l6..f...a...J..uDK....W.X..xff.c=.o....<z0-./....0.].s.\.^.. .H..T.rp.,W.f.i.f&.....z..N.....;|.0.X...Fctt.BvJ....R..g......`...\.jH*....\.. ....ns.\..}..j..Z..I.\.....8'...
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 135 x 97, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):15775
                                                                    Entropy (8bit):7.954366547279852
                                                                    Encrypted:false
                                                                    SSDEEP:384:eJXE05yskKJxuiX2uzafpgpkYXU9cXPREV0VGgxp:e35ys7gM9XUyXPi2bT
                                                                    MD5:7D6484EEB143FBA108383FAF2F8D26E5
                                                                    SHA1:4F10172D6C47B1CCD548293D08083AA0945CD649
                                                                    SHA-256:F4FF32AE49F59661103CE975B1E201F1BD02B9568B3AA3F746691847D7D35A55
                                                                    SHA-512:8236617D6BE6D92B3A97D55230BBE2B005E57C20EC5430A794CEBCCA30CC5E29FFEAE82A63FE14754AC4FDFE77ACBE712A42EFE3CFB383592916E4056EBF6314
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......a.....s.%.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 40 x 125, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7346
                                                                    Entropy (8bit):7.939775554739447
                                                                    Encrypted:false
                                                                    SSDEEP:192:8SDS0tKg9E05T7wNq6nGW8hxr6ug0QHJNmm5zh2WRS10v:7JXE05PAq6G3hpfQHem592Wk0v
                                                                    MD5:A17F60553E798BEDC18C68E6CDE2A762
                                                                    SHA1:51248ED7A6FD2AE991DCE6A8AB71EB397C4CF015
                                                                    SHA-256:F3D32EB67766B100ABF69FFF58835E2AFC86E590408796B9CEA3963B48DA9585
                                                                    SHA-512:B7F4C338A21B3D5D39BE723E40F0491F817BF8F51FFFF037DC7FEDC294F0504C4563B0FA325E3297F2C2E5E8F9267BF738BF03599F4742D029388B66D406399A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...(...}....._.~....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 44, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19555
                                                                    Entropy (8bit):3.340515080296447
                                                                    Encrypted:false
                                                                    SSDEEP:192:fSWkd5XwB6Nit/S2r4Y1e/Wrw3ZzWYeaT:K9d5XwB6Nit/S2rf1Bw3Zz3hT
                                                                    MD5:25B88A8D06473D777EE2E3780AC5756E
                                                                    SHA1:85AD2F82F6FEAB00F94CA2E0135E121D670B7E15
                                                                    SHA-256:0FA8D81293EC7AEF79072B931A5F6C1FBE1DE18928AAD4A9B6D7868180A85031
                                                                    SHA-512:8029BC053CB66A15F8E914F6EA057ECB209DC83DFEB1BF0BD72F64D2553DEF80044EACBB2CBF3117290735D714A213F9102CA9B5897C9EEDCD40063FF5EAA548
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...,.....W#Y.....sRGB.........pHYs.................tIME......;..J6....tEXtFile Name.Marshall412A.png].Gv..@NiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2014-12-15T16:12:39-06:00</xmp:CreateDate>. <xmp:ModifyDate>2016-01-14T12:22:59-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-01-14T12:22:59-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:ph
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 63, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):860
                                                                    Entropy (8bit):7.617704822790922
                                                                    Encrypted:false
                                                                    SSDEEP:24:7H/6PMAWetVhzsYESzzqpRXRWL1wQLmXe:b/6t9jESzzqboL1wQGe
                                                                    MD5:AA2127803F7D58DB9033D47A5A0EACE0
                                                                    SHA1:1CFC78F0B731CDDF4674032BB9EBD858D7C7830C
                                                                    SHA-256:481954D3F8629C164DD548011597A2D201DD991B39DDC413C8D837DE45745FEE
                                                                    SHA-512:5A8771025AB1670465A3AD6DCAB09D3C695118E6E0D6F364D0DBD7BF03B1570E88A73FD64B24BE4FDEA51B6C14409F1AD0448A0F467784F912ABE56203DB2D40
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......?......^......pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx...OTW....y./g@GTl...a..X..#1]411~.\..2......K.n4.vcu.&.6i.R*..."J.C..z.=..;.#.!.ww...............%.U...|.}e.R.........x.,..m=y.V.....6._.. 3SD..).R.....Q.d..+J.._#.'..V..7."r.....}.!....6...I.}7.`.?.>.At...C.<...5..}.o.9~...L..a../%-}>.}.^.8. .W...>...>Xte.0\.c<6.....}....D.;...P............T...;...e.......f.....G..<}X*.j]....'c.wv........7*..8..".qp...3G..'..hd.J!sc.Q..|.$$.Qr|.4qj(..N.9..\h..1W93...s.9.$......?..~...LCC...M.?A..V.-..t...X....Ddj......T.....R.....M..P.R"k...+...T...Vd%...G"..:#.....<T...S..$@...r,.9....-....E(.P.T...+N....(B!..k.>...@..di.3.^t......RY....#...7)........UA...0(..A.(...#AF.........>..p.....5..:S..../.r;|.Y&..P@.}.Ju...}..p.3.}_...?..._.1.[.jI.;..R...eMf....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 130 x 101, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):12968
                                                                    Entropy (8bit):7.954174002851331
                                                                    Encrypted:false
                                                                    SSDEEP:192:ff6Sw7dcD54tZBuqJPFY8D9vl8uJHt8w9RFzLhVjjc9FQnpzZ1sW13MYUVtk7I6x:ff9wptZUqJddN8AFIcBZ1dZ75dI4
                                                                    MD5:F83C2DBB67195C4F17341AF90A729866
                                                                    SHA1:34B0674DB3FFA21AD1CFACD829CD587321A45039
                                                                    SHA-256:9F23AD8BC2074B61D66DA4D6602F935925A7495BD6F18CF5D06F252D9060123C
                                                                    SHA-512:5581FA9897D6F6164BC33FFCF73516E66653A331F8B0D780098932E289D3989DB1C6A5868BCC20F6A7D6D950E118641DF4AA0B715BD9A7D8EEA1BAF6EAAD892D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......e...... .... .IDATx..w\T..>~.7.....R.(X@..(b......A.E....(..X.5."XbAc"..RD..>C....r~......\./.ro|.?........~.... ........1c.Y.X,.{...x...S.2.l......2....y......d2.c.....=.;y.doo.N.. ......... `..h4.c....{i...z.........b.0.x<..tuu....1b..........P.~.z.J...F..w.A. ......?j...`...O1.#.\.......r.\..`0..?...0P(..L.......4i....4C.;.O.p.....t..#..p8.... .Mc. .....%..|>......F.}......1...l..A..X....@o......F!....I$...E``..........7.......u.:;;%.....`0...Ib.u.!.@.P8..L&.............o...C..<x..j.j5....n.....h4.@ .h4''..'..6.c?..5.X.....v.B..r....A..F../.7?.F.@ .P(.F..j......b...O.<.....g./......;66V.P..b,.;4.......7.F.E"..D".H...FFFh4Z.."...`.d2..........D....b.iSII...:.n(Px...~.B.P...T...~..E.PX,...j...%..\.......B.|.'...&11...YYY...J.....H$.9.o...^.8...`0..===.l.....T*...J....... ..x<>22.......,}_,.I.......p8\gg.F...p:..L&........b..V..6660.wvv.).[0......x..@.PT*./..".H...SSS.d...~...)))..fpp...2%%e.E...uuub.X....... h.U.V3...X.F.."m.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 239 x 71, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5488
                                                                    Entropy (8bit):7.9360866831606796
                                                                    Encrypted:false
                                                                    SSDEEP:96:0uwoD1CgSqIka/M5NZsWi1xKrbiAdSpmKW/e7wWksyqHUdW8itsB:F/DcgfI/M5LsWi18OWqyT16C
                                                                    MD5:E6BD77BA816F553CF4CDDB5B25A05804
                                                                    SHA1:5A206B04576CC51BDB8D232BFB04DBDDC837E093
                                                                    SHA-256:2CAF5CA680F0518D28703350488FA026B42B5F50E335B77884EC15B2EE51F92F
                                                                    SHA-512:E01B9C14EB8C2B2323F6C5E0FB49B99E6843DDBA8E1720DD85ABA2E1DA502BDFA7DC07D04A4DF266D1407DCC869F67F0CBC727B38A7AEF9E34DFFB7D0D76D8AE
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......G.....`].m...7IDATx..][o.Gv..w.....%."i..ll...H..........A.7. .......xa.e..Y8..6...$K.I..H..y(..\.S....lO?....:u._9.....j.......8.. .WU./...._.SU.]..y..._..eY.A....///.....6.7D._k....9?Zg4.8...n....~.........o...u]J.tY.FJe.@Y..1..7.'v{..{....x.p..#..g.C?.E!.)..q.._~...ggg..y...Eq..4M. ...k.,hz.4...b1I....,.r{{...;.L&.(.:..h4b.L.f.(...+3|Y.e.hIA...5.Kx.c..".k..n.Idk:j.5v.x.eU..<..VS.H.I..=Z..c.S.e...q\..........a.......4....LXa...u.U~.HYYQ.R<.^.H..y..b\.x...)..]....9.C...../[\a..C.^&dO...S.Oo<......A0.N. ./_.|......0...,..}....e......B9.g..h....*.....`....nh...u.4=.&.lK.g...'.]K9.`.u...........a.E....n.O.d<..AP..l6........u..7.s.u...p\..XK...Tv..8.,..>......R.~.2..P.73..+_.%........2.L.0l.ZF.....)....2.F..bg=}.....0..q.:...y..n\..`y.g.JU..$..P....[U.l6s.....q..p...l.V......g.#.44...F.&.....&L.r>......J`.)...^.{2.UU..l6..3./|BH..EQ.A@%c......./ ....S.hxI....ma..0....V.;..P.yV.K.P..F<B;.. ..0...~.........h..1.V'.K_C?
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 46 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5062
                                                                    Entropy (8bit):7.9238806534962904
                                                                    Encrypted:false
                                                                    SSDEEP:96:wGESDZ/I09Da01l+gmkyTt6Hk8nTQbUBQSHtwUgwuYZgoMIP+cqHe:ySDS0tKg9E05TeEVHtRgwpMvcl
                                                                    MD5:BE5D0F0A0A63FA38958F67415F7B8718
                                                                    SHA1:42A2DD51792E4745916D3A88331F9EC63D2955A4
                                                                    SHA-256:227F9CD1622D8C9E881B4C937560503465400BC9C5C563629E6E2BA2CCA2FC49
                                                                    SHA-512:7683F4746818E512B1D96D4EE392C2F9C0FE4F707B413DF1706899BBEF7A07142B93F020725239CA916294550926A7B5BD90AA9F307ED6897C345C1BA35486FB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......?......Qm^....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4329
                                                                    Entropy (8bit):7.916923984678208
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTw4GW2D0ABFGhuNR1gsuO:rSDS0tKg9E05Tw4IaFhO
                                                                    MD5:A1AFD521E26EABD20516CC9172E5EDBC
                                                                    SHA1:CFEEC2C4422092984394234BCFE492FDF2EB27AE
                                                                    SHA-256:395491E8387ED06544478BDD8578380D6AFA6D5B02FDD86415AE2349E5D9C039
                                                                    SHA-512:15618B178CD3F90E92E082EFD8C221CEF442D8F5342649E7DDC79E36F6EA1FBE5CD4A86CB0380A2278D0936DEBBDFFCA0720F80301B6091E0DD2D84BE93CAE41
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 67 x 83, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9950
                                                                    Entropy (8bit):7.9478460320687505
                                                                    Encrypted:false
                                                                    SSDEEP:192:ySDS0tKg9E05TBAC/9TNfKZDsnhNNtAEbhOV4vEQe3ZlajPNCQC:NJXE059AsfKZ4nhDS6OV4veENCQC
                                                                    MD5:D9EBB8021AD1FCCE04C337C101358ECB
                                                                    SHA1:A8D1117B4BD1B4FB2A2D27DA3122C9AEB64080D5
                                                                    SHA-256:481E06D51304831EF572F6A70BDD8817CB7990FCBC125B52238730DE1A10B012
                                                                    SHA-512:4F7DDC1857FE7B060D9212467C8C7DCE8A071683A173C76F049DBFED4DF0DECFA24E85926378DC2E7CAFCFE51F3C6B89EE17318AEC0266A19D91F5B77BF167A2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...C...S.....K~-.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5036
                                                                    Entropy (8bit):7.924390455479525
                                                                    Encrypted:false
                                                                    SSDEEP:96:7SDZ/I09Da01l+gmkyTt6Hk8nTXoWwh+1GWTv5ArdPQHxaV:7SDS0tKg9E05TXouMhrmgV
                                                                    MD5:4D4F4367A4ECFE33F0077669D154706F
                                                                    SHA1:22C59263EDEF11C0A67D5B3652DA87335D3DBF32
                                                                    SHA-256:77ECC20D5D117A98BE312BCC196BDD67721988C0B1422EB23F9FF0E503074D56
                                                                    SHA-512:13CF17871F27EB1C6B57EF8C509E018E375C6B4020AAB7D3B033B134744D8F177C80EC5D227E341281EDC304F3C6D5A9D49F53FF76C28DAAD967024992EA2254
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...-...?......f.]....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4140
                                                                    Entropy (8bit):7.9041499448199675
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nT3H2t+SxezukXO0cDT7VO1:rSDS0tKg9E05T3HPSxeKDm
                                                                    MD5:263711EDDEB7DF48A9FA37C1680C1C07
                                                                    SHA1:6206D2934EAF736489CC1C507C999986EE130820
                                                                    SHA-256:D4F8A1E43B8894CC444CDC38ED240F9FD2E845E5D2509372AE187CFACBF79260
                                                                    SHA-512:A5172B931BA6EEFCC7B36066C0A08D2B3210F05A366C43E6D40B6BDB450099A6F6BBB4BB340404DF89A9C510F74B60625B8FDE7AB76CE1552E59487B3DB7DE72
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 63 x 87, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9960
                                                                    Entropy (8bit):7.939636255529873
                                                                    Encrypted:false
                                                                    SSDEEP:192:iSDS0tKg9E05TqPaQPTAulxUyNg71QMv4/G1v0R3EkBa6XbhdChoCFqq68/W:9JXE05+PaQrTNg7v4/GvMEkBpXbClJlu
                                                                    MD5:C8B5697852B1845457FDFB61DA8CDFF0
                                                                    SHA1:D3C1C9B24B0DB2911E6CE66E090B7C54E3A6BB30
                                                                    SHA-256:58EEEA355F20952CB48362927ADD811A986BCED97F83764AB2C2A300A7E560E8
                                                                    SHA-512:06D09F4C7840EC0BC1B2B7B51C8DF2F0C5A0B637FEC223B111B8765ABDA129AFD7238F92417789597CB72ADAFA9A801FAB136CAB2D1A9A21FCBAF08FECEAD0D4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...?...W.....<.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 63 x 62, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4796
                                                                    Entropy (8bit):7.923664202900735
                                                                    Encrypted:false
                                                                    SSDEEP:96:nSDZ/I09Da01l+gmkyTt6Hk8nTRx1Jjn97e/i84EbmM6:nSDS0tKg9E05TT11n9q/DSM6
                                                                    MD5:BDB722B79105AA5A7DC26EDCA24D495B
                                                                    SHA1:BF4A3CF84448BB293061DB55DA9BA10311B0E181
                                                                    SHA-256:61E4CF5F6363498CFA0EE8FE1D02F8206A6D8FCC552D7481C81291BFBBE42AC5
                                                                    SHA-512:8D89BC6AE410A393A2FEB76CDBB5BDE45A523FA0978926CE963B2941731940863B94ABDFE8EDEBF9C34FFFF30B8BF74797FB824A376E13D3E4E4F19E863DBC39
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...?...>......aT-....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 21, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4875
                                                                    Entropy (8bit):7.903856672375691
                                                                    Encrypted:false
                                                                    SSDEEP:96:TSDZ/I09Da01l+gmkyTt6Hk8nTujymRV5w9QQalPaln53:TSDS0tKg9E05TWymRVK9Ss53
                                                                    MD5:7D70FCA84DC55C53C2166ACD21E27097
                                                                    SHA1:9C83B9299A0976F0C1AAE8F83531143877FABCE6
                                                                    SHA-256:BCB9AE0B3575CD4EDA313A9664C86F1993C9392FEFFF8220AD6B42401EC3A9F1
                                                                    SHA-512:A153420D1D41CCC10A75AF427BC3BC3476B179832C0BBE05C7FA30ADBD417FB2930A5C1413E622D7E0502B1E09CD1A25B3540E80B9DE832D7581A714C013D4C8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H.........j.?9....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 46 x 40, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1424
                                                                    Entropy (8bit):7.654307273849149
                                                                    Encrypted:false
                                                                    SSDEEP:24:UfQqW3cVwgNXorGR9a5rIo8CqSjSrRw/jdW4571AAHUCp3BlXTJsHDcOQrhaj+z:UjwgNWGREVHrfF/BTiUUwx51sHgnrhD
                                                                    MD5:118D21711335A6D1B6638190D7752D17
                                                                    SHA1:E1547B2E6E0F27F9CB239C9BC103DB63061D1CBF
                                                                    SHA-256:5AD057C24B5D5C908A3791ACA2D42FC2F7702977AC0F4C973630E2FAE4B8A35F
                                                                    SHA-512:B42ADBF780715A46A00590F1B360F2D17052FB68C8665F14F6EA2822B39F1F58DB1F59287A3F4D928359E206AABAF40EF87836884BA03D623822951FE2042F0B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......(......._}....sRGB...,.....pHYs...........~.....tIME......!..*7....tEXtFile Name.standw2lamps.png........tEXtSoftware.Adobe Photoshop4.g...!tEXtWriter.SuperPNG by Brendan Bollest.......IDATx..XKN.K..o...8.?..I..@.....PX.[@...............3..K.R...;..WUop....m......3..U]uO.{..kc.u.........z.z.......qB.i.(.....Q..B.^..`.......wvv....!..w.m3..c.s.@)e.a...B.8...R.j.ztt.....R.. ......b..B.!.^..J)=(.D.Y.U...........y.9.m.m.ql.,.....9G.EQ.....J.......J.B)M............0.. .....f...~..z.F....(.X........s.L...R.4..PJ.A......z]..nOOO.RIF'.....>8.{.!.RJ)%...........1..4.R.............sn..a..#.....H...@....\]].KM.s...pvvf.....(.......R*.c...8F..9..!drr.omm....f....J......./_.hBI.&e....h...sss......RJ.....V.........!.s."J^......G...-.%=H..O.....J...m..k........e..l.......v......)..www.a`..>..;.syyI..2\...q<;;;<<....q....LLL.!.<.....GR..3....;..^...RZ.....B...f.I..F...B......Q.....D.X.,+...V.1.u3...m...o.P(@.N.R.y^..!.. HV..A)m6...,.`R.v.`;....:.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 88, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8283
                                                                    Entropy (8bit):7.939002789988588
                                                                    Encrypted:false
                                                                    SSDEEP:192:kSDS0tKg9E05TPx6DdFLWl7TES6YxZLDQBPygdk:jJXE05wDdhWl7TbDLDQBPA
                                                                    MD5:3148BE3160DC6D0F067E01F51F7AFAAC
                                                                    SHA1:6A0C040A8839EE4CFCEFCE93B26D4586C52AC5C9
                                                                    SHA-256:B9D4944FEF68FF8464114175361ED4E96B66B33DA3A9A6B9589CCD4E7B3F813C
                                                                    SHA-512:67B3FA06857699F5F850C4DBD50FE03E7DD7E75E73DD9D79FF2A0B27CFFBFBFC5063102325D560A49AF205FA621AC7359A5E9B3A0D0DB9C5C063D6D6B5294560
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...X.......8....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 125 x 34, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5887
                                                                    Entropy (8bit):7.934957582248802
                                                                    Encrypted:false
                                                                    SSDEEP:96:uSDZ/I09Da01l+gmkyTt6Hk8nTbfnGogi/C13eWlDoOVBuAMXSJZACjQXFTFIOxX:uSDS0tKg9E05TD23ejO3XMXSJZAC03Ia
                                                                    MD5:DC961EA4CD3A84BFED36F951907B3B81
                                                                    SHA1:1BD75273C04773C4865B5B7EF67CDD87A1A58FC4
                                                                    SHA-256:657AB25E1FD2A6C36EE727A33128DED298110411567DAA8B69D71E84E16DFFE8
                                                                    SHA-512:E3883FE463086F564FFA384D1CDCD0718D0F6D0CC1663F0A8BEDA55B7BD1FC77614E32D7407DECF9D196EE8799A39C54191D0E4231B2B067397128CAACC03B87
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...}..."......:AP....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 47 x 108, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8112
                                                                    Entropy (8bit):7.947577587197791
                                                                    Encrypted:false
                                                                    SSDEEP:192:/SDS0tKg9E05TJpxQ9diqhP50ZJx76BTZgg9:qJXE05VpxQqqa8Zgg9
                                                                    MD5:01FCC4A70FF7DA74E5D2AFFDBC9D6D1D
                                                                    SHA1:5F933142115AE5DAC556795B3DA991F13A5778C9
                                                                    SHA-256:D4134502B1964CF6BF01FB7F1C3933D23AD3DFEE409E032EF90B41C92EC13918
                                                                    SHA-512:B5058D9CB616275E86BCA33B606360DE9496EB153B760AF43B58A1613C1885623588FE36A2CE0F5CC204D90782AB38B3286BB67EE9937E0DECCA0AC302FE11C6
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.../...l.....u.|9....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 130 x 53, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7163
                                                                    Entropy (8bit):7.940826154193418
                                                                    Encrypted:false
                                                                    SSDEEP:192:4ymP7mh7Zqo2FI1NmsMXe1Gk6QDb8aWbpx6Rg:NE7mZyI1x+k3bkx6q
                                                                    MD5:9E3C94C90772510C9011FA9769D72FEB
                                                                    SHA1:93056F94401DAD1AF2E3E278CB2129DA0180D0FD
                                                                    SHA-256:57ECFB1E8DA9D7EF660C30FA9B48FD0F59FDE7BB08FAEEDD36FCBCA161ADB2CA
                                                                    SHA-512:2F2A913FE1FB8228BFAD672A1E74035632F0C8BA5C4BB6B7FC99B0447093F72A517BB7C5AFC27343D06CC5E73E323338EF720267A31A351A0D50A3013379FE2F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......5........g....IDATx..|Yl.W....;.....v....Clg)i!...T-.U.. ...........R.h.6T......$dmR..q<.;^b..u<.x<.../~......G3..>...y....<..3.u].........7+++.p.......{ h.wayy.W.....\0...........GQ.........E.4..:M...h.F.4EQ..(J.4.....0(....dww7M..x......T*..c.............?[..c.d2.......<.H$.^...D*....a...F.L.(JQ.....;v.....^~...^{..sN.3..-.........,.....K.<...W....Ng.X........t.R*.r:..T*.N.......f...v.J.......R)UU/_..U.......T*.i..Wi...r.|.A}}..+W..<.q.\nff&..m.....R..8Y.'&&...kjj.?/.B&.....x<+++..].p..v'....`0.H$h..v.......@.... .J%M.........~....\^^.iz|||mm...[.n9.....C..}.;.9r. ......k``.X,.^*.VWWGGG=.O..?EQ.|~bb.a.t:MQT__..q+++...,.f2.Q....-.K*.z..]....}.Y.....U..e.X...w.....R..O.>MQ....;...z/_.|..={.........?kkk/].t.........._.p.......333....k.,G"...~..B.@Q...'..w..m.X^y......z.`0...}........[.n].|y.....y.fkkkSS...?...P(..[o...3.s.........:>g..7.|..r..W..._.}.-.......C...o.=<<...T__.......|.._.}zz........3.......4M.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 77 x 55, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1042
                                                                    Entropy (8bit):7.6499092846732895
                                                                    Encrypted:false
                                                                    SSDEEP:24:l/6qb1iQ8LDwBhfrM9M9WWmAsyxQolfPZYKn1:l/6qbEQ8IBhvFmAPxbBz
                                                                    MD5:20EE4207C4BEBB1742CFAC1DCB3F9259
                                                                    SHA1:16B2AF30E93C12CC40E71052F6C8B692694F5670
                                                                    SHA-256:022A6AFF091C5FA7C996090A3C11101FCA8066F05E9BF9A89C44BA7F2A7C160C
                                                                    SHA-512:192E5A65EC7B2E6CD79C7E92AFE4BA37E54B42ABC24522921BDB3383DF9258A2A1B9F43CBEDDF16BFF38C2E56CF08412C4A72A12D17BFCAE236FBB1A1CCCCD8C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...M...7.....l......pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx..Oo.U......=..P...Z.t.B........a...v|.......bS..J...X X....B...(.E!Q....3....c......-..7..{.y6$..,]...Y.C.Z$.J.....&D.....:o'.D.....Q..}nd<..-.2.\*..r*..47.v... .RJ..'.fk....M...I.92.7....J....h.....-...?..*.B....o.=y.P..o.....(....b....lmm..r.T...*....b..^.-.+..C.c..v....z.........~.....O>ohKG.....~.#{..C...>.L..;K..V.l5.M.....L;....;=.z.T.....1.......{......_...U}..P..v.OJ..{.z...hI...X........#4.-.f1:.Q.......h.).".>m..]....3....?95.B...f=.Ow...x./..E[..m..RL..o,.v"=m...\.H.$Id.t..g......._.!...=.n..\...*.l~o!...n.&.R.$......ih.,...r%.....+......%..(...(;..O..iBu.n.f....?h..u.........0..RW!.%...$%..1..).AN.....D. .....!....zN?. A.\{'3...i.2Hi....R*c$.]Z.R.....`.DJ)!...ti.l.......$....E]...LX..U..`..<..ef..oU........,)....5DBR..wV.t.....Q.s...r. .s.>....i.i.b,...R...^..}....t7.../..6{....}.6....../.O.:.tu-c....<6.[...52M .=~x.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 57 x 59, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6396
                                                                    Entropy (8bit):7.940969895902556
                                                                    Encrypted:false
                                                                    SSDEEP:96:xSDZ/I09Da01l+gmkyTt6Hk8nTDfP2oxMicutNyHKS2D7GUBGzso6Ck9fE316Z:xSDS0tKg9E05TDfe8s1KJD7FEzz6O6Z
                                                                    MD5:9019A562FDAD98CE89AB199071688270
                                                                    SHA1:23BDE47229B0D2EF9C7A3C94318CB7E9F0690DC3
                                                                    SHA-256:7ED1FDB7F5E31E99012D759350B6C48873A0DB876298D9115ECC460CBF1E4173
                                                                    SHA-512:ACCD77A90D28B67C09B44DB5E06A87829E9ABFB9EACAC6EE58A3672860D1F51FB200C724FD0E1013160F7D390BEC546D44E61C39330F4433B14646DA99FAC444
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...9...;.....N.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1221
                                                                    Entropy (8bit):7.693067588362775
                                                                    Encrypted:false
                                                                    SSDEEP:24:SDXpXgcMJMdKtXDqUL83KsEkht4Oq3sVK4mnpQKrMl0Xz36zGzLhS809:SxDOsKtXbOEmtejnqN0LBzLhs9
                                                                    MD5:8EC1B1D90520D703F0790A70F5F3EE00
                                                                    SHA1:864E1E435CC49F97C8E8B3EBBD64D5E78C295890
                                                                    SHA-256:49D7371429E84F89E166030EDA649D9F854A03EA526306BCD85E0782AB7A6FC0
                                                                    SHA-512:F3243DCA687417EEEEDE0D319520EF53FDDFA6E5E35D256BFB97F64E954DCBD0D6B5FADD381D4D498C866C760543E2601455085739BBBCC3469EE78B4D88DBB5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..[(....?.3.L.9\...(.C...."D.b.n.......F.9."..,a.....s..sY&.ff..._<......._~>....y>.....O.X,.........&...............eddp8....w..b............IJJ..D...V....R......@UUU}}=..&#.omll...2...6..<..../00..bi.Z...........___.d.Zkjj.....3............hll$...........~.......x...J.........8N..j5.LOO.K4..<.o||.....Z...#....HNN...eee4..Y..J...IP...X,........E$.}...8.....r1..0,<<......R..l....p8..B"......h..E"Qii)B.....l.....Iqqq..T*q....x||D....FEE.@ll...7..........077.......X,D.......T*.`....{{{.......--...P.T..':..beee...B!Y....r.F........z....1...d...\.... ...\....ryyI}zz.........).HOO'.t:.N.......d#"",.........xtt........!.z{{..N.+.JW;........{vv.^.....HJJ".d~~../**".VVV.l6.....U..j......w.y~~...$.9>>&....x<.U"..#...c... ;;..^WWg0.....9::........LNN..|b`.*//....(...Lapp.....t.S..#,,.....F#..<==u}e///....p........@PP.....Z^^..h....B...2..I...!r.h4........%&&J.R.D...........0....G.........xf..H...*B....N.......Q..J......0..vrr..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 78 x 93, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11473
                                                                    Entropy (8bit):7.946920173577718
                                                                    Encrypted:false
                                                                    SSDEEP:192:cSDS0tKg9E05TZ2vr+iltpz/dsJS496WQcPDkVI8jJAKivOQ9+uOiHRl1mt:bJXE0596yKtpzqJLq2DkVI8jJ1/uOgP+
                                                                    MD5:B844A06CBD124E21C4ACBDC3F027832D
                                                                    SHA1:7D60E9E64B85A67B04EFC75E9170299C123A9BB5
                                                                    SHA-256:B73B96046CA2E4C3B7BF2CC06DA2EDC26653639EE0B5468486EB938D7F3A6EF2
                                                                    SHA-512:0D56BA94E317ED2C3D106F1FA1091B478B398CB3C66F61D524942EC8389B77624669C730BFBB782D906610B3FD3FF537ED69A7CF42D8AD74CBA47766010AACF3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...N...].............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 90 x 76, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8762
                                                                    Entropy (8bit):7.938829748966852
                                                                    Encrypted:false
                                                                    SSDEEP:192:9sSDS0tKg9E05TS494SeSu5jI8yit7HYON9HagXWDudJ2:RJXE05+49vdHEYyhWDui
                                                                    MD5:C336F4CFA6A1F95E5D2C79C3B6091A5E
                                                                    SHA1:2C28EEB1CD8E0ACB02328CF4B252BD4C5DCF5E9C
                                                                    SHA-256:FA40372AA307009974CF7124D85B9C3311B8D9A3DD030D0565CE2CBF5E88CFEE
                                                                    SHA-512:AA5EB77074B324E2B6C87760DAF6281D51EE873BFFA8A5E46AE6AD767D4434690241737631A361DA4F423C213111019C64B9CFCC3B1FF727ECF1B3D1F3720142
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...Z...L.....bE7.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 58 x 75, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8280
                                                                    Entropy (8bit):7.9474229137182135
                                                                    Encrypted:false
                                                                    SSDEEP:192:9SDS0tKg9E05T3vJF1GN4MjsqMkG0FcraS5HWi/:8JXE05LvX1GBjWkFa91WY
                                                                    MD5:135BE96C64117CE77B68B80B812EA300
                                                                    SHA1:F6D7EB89A322AD404ADA85DFB03A82F34AF8CB80
                                                                    SHA-256:52F0621AC26B20F1C1A971EEB90ADD918B20769261CA3F890C0C80AC4F5D0536
                                                                    SHA-512:C67C4EBB743AA1A0631471CA9FFEE8FD808B63D163C1CC1A0763A093A0AFE9D2D8CE4120048CDA8A62F22A615DDDBA51147BC96C7A13ECC8AD0DF04C23593006
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...:...K.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 46 x 93, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4790
                                                                    Entropy (8bit):7.916098185384484
                                                                    Encrypted:false
                                                                    SSDEEP:96:kSDZ/I09Da01l+gmkyTt6Hk8nTk9yTNwuHdk1QqwCsiO5w2:kSDS0tKg9E05Tk9Irdk1wy2
                                                                    MD5:2E8D64447E6CBFEF7385D2599090C7C9
                                                                    SHA1:54A3C89F6BEC384F8402748613B70918A57B8587
                                                                    SHA-256:D3C97148DC69DA4BC7270AA174EC52DE0A3FB38C2AC1800257CE202AF63E7F31
                                                                    SHA-512:7307E0081986F047E9F178BCD3B281057BCAF44E14BC750502AA49BBE2FB3CA4D3F8DC9277F86E348E28872C88A24481A0554A83CEC536B4DDA47296B20FA82C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......].....Um......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 68 x 56, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6319
                                                                    Entropy (8bit):7.946137043725577
                                                                    Encrypted:false
                                                                    SSDEEP:96:5SDZ/I09Da01l+gmkyTt6Hk8nTjCzm2mV2OaxUblMD2iBnRRR0fhfX6G/YbKh9:5SDS0tKg9E05T+zw2OW2lMDDzOtGC
                                                                    MD5:81D2F8BED8AF15B3C8D858E12712B931
                                                                    SHA1:E219FFC2579218B6AC136C662FFE305C5F86D71B
                                                                    SHA-256:A84EB959A38A9ACABE5410BF40FEE18BEE282340A050A3A2B9C47B3714D8E0D5
                                                                    SHA-512:E6460A34F0F108EA57181F9EB5E5B4F3683AF70099B09E0ECE2A4F434EB3A04F876E8100F03794BBE8C436EADF5F51EDCA2EC0C481D430401B437BF7B028A8C4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...D...8......._....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 84 x 64, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9269
                                                                    Entropy (8bit):7.940535256605018
                                                                    Encrypted:false
                                                                    SSDEEP:192:sSDS0tKg9E05TwUByrNQ438Vely7/w3EIpFR4UKtGUsm:rJXE05US6NQ+yDQEIebtG+
                                                                    MD5:78AA5146DA3C93529A89460BC3302F3D
                                                                    SHA1:B29522029BC9DAC32EDB71F660E3B44A564B1DD7
                                                                    SHA-256:BB74E907A488D1F115E210D4ECD318930C75688B91FB59D45A16CDE6362361A5
                                                                    SHA-512:26AD4D5F9916A5A5BC69750EA80A9363E7A1947C5943C7FB5AD748AC40B069F83887D4F0FF1A1616EA8532DCFFC10F08007034E70D0316D1CFEF13B0EF025345
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...T...@......N......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 76, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9847
                                                                    Entropy (8bit):7.958059898346862
                                                                    Encrypted:false
                                                                    SSDEEP:192:pSDS0tKg9E05Tzl9CQ2iDXq9unR55GzwiUK3Ao1ZWrWNGIT0l7:QJXE05VYYD6eosSXUWNbm
                                                                    MD5:A572EEF80F2EBFD7B8DDC91032F2D2C7
                                                                    SHA1:C51C33A132B1813DFDF5ABC272A1FA6402FACF80
                                                                    SHA-256:2DD0CF733C871DD0CE1586602414A1332771FF4B66B1F82B1F6B13D6C9E9EBD2
                                                                    SHA-512:EF7AD07F7B5DB748DE3D2CE6621AE8DCC7A253160080D1DBFF43059449171F3CBDFFC9FF199D1986412CCCA7999B1D0C35AD8C2729B54B10213A955DF98FF32B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d...L........X....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):521
                                                                    Entropy (8bit):7.387949461159235
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7NM6ysn2Q8CMOrpjReeRccC1NzOtIl0LAId6xw:ius2Q8CrrBLuX18KwAIUS
                                                                    MD5:C835338EAFDBAECE05E1C0AE64F6AEAB
                                                                    SHA1:5B15E60C280CB85616974FFC3CB8551E28084EB1
                                                                    SHA-256:81E27A10E13EE613FB2975E0732E0D899E01EFFC299C4D282CC0309BE574A9BE
                                                                    SHA-512:13878F19F8A500CED7590B8A0AD0A491C2934030C44F7F28143308C56A64C8974B7F3C20F6FE64723591E35597484005E8D0BC6FED70758AAC3124DF1E2A8BE5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............oH.....IDATx.V. .|g.!%h.RBh..l.t.%..`:0...T ..0...x..A..}..|,..{..u.c..]..#!$.2...._.sNJI)].B.)..z...|......8...p..<.....q.\.1.*.L...S......!........!UUENa....co.PJ.B..t:-...EQ.?A..;..%*...=.Z!DH.s^..\.sp.}.j..!i.Fom.]...R........-.b..u..B....}8.m..o..~......T1x....+..@J....yD*..E.L...Z...z...5....(8lM..Z.......cXL..;...6M.X..H4,u].`;Fv.v........s.l..OF.s<.......~..y...v..*.q.R.dY....m1..i"k......4......6....6.d...}.a:..dy.m5...N........g..=...y2......IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 35 x 62, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2350
                                                                    Entropy (8bit):7.821143868535327
                                                                    Encrypted:false
                                                                    SSDEEP:48:JdONYh3DUv10XW9Am++VgjsVctse593DfnLdFbk49dN19k:DONYJDiOGI3DfJFjra
                                                                    MD5:309A16C12D65C18AC1B461EE2B3728BF
                                                                    SHA1:7352BEA84B1E50286DEDC0FF74EFFE51A8FE81B6
                                                                    SHA-256:5229D186C675126236B961D63CD455E741FB13F8A8BFCCC9B3BDB658E1DB74B0
                                                                    SHA-512:256CA8B0ED7E7891E6CBBED5EB92B6B29E3F2FB902CCA1435BC2671BD12FF85BCFA9C82AC034DAF029D7A584F26FF79763119AEF0855BF9897EA3F26C2662848
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...#...>.......5K....sRGB...,.....pHYs...........~.....tIME......$.D.....tEXtFile Name.standw2lampsR.png..yO....tEXtSoftware.Adobe Photoshop4.g...!tEXtWriter.SuperPNG by Brendan Bollest......HIDATx..X.K...?g........S.R.4.33....".H1.......2......0...@.RA,E*._.vumu....=.wq~-.;..........<g !..0.O.>}...B..+MMM;..... ...?............0.. IR8.6.L..$......L\".....J.......r.........'N...544....<..@.1..y.l63Lz..G.$irrR.e.a....g....___...T__......L&.!.B.WH.@@UU...0..p..r....?.^QQQXX.g..n/..X,....-.1...B.....b.Eqvv.....^Q4..811133..:....D.e ...G......WWW.........(~..........#'O.....li ..(....(. ..v.....r....*++m6.,...........>...TUU.?~....f....,..H.B...8.........0<<...#.........Z..R..p8<::...{....s........,.......r..1==.(....,+...d.u.eY....!..A..UU..@4...z........F....A.....SB...yA."...0.5.2..Z.'B.......BYYY.D.m...d..!....;A.4mhhhxx.....<..f..!<.[,...L....B.1..B.H..c..c<55......h...@..V+u..d..'...z ....:.b. ...@m...K.....o...`.....AD.l
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 69 x 58, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):20727
                                                                    Entropy (8bit):3.625502789060269
                                                                    Encrypted:false
                                                                    SSDEEP:192:hSLkd5nycfZGdAdM2VIqD5v75/8o6g1Fd6:Igd53ZgE5v75UCx6
                                                                    MD5:0B4131F9E20B720A592BF6EF38BE30DE
                                                                    SHA1:016E0D9D7FE82255EDD4FA3B7454074DC8B17F7C
                                                                    SHA-256:B691645279F9538B90EF8C5A319893ACDE3F32FF178D780F9D29186649261086
                                                                    SHA-512:7241CD475693838CEC19E006DA44744CD009131BCB9C4F62B952972ED0DA90D3BB019329B7B39BACC9805EA5F835E9EDCCE9D178726F756A360E50D081D123FC
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...E...:.....i..j....sRGB.........pHYs.................tIME........%.N....tEXtFile Name.MarshallCabs.png...Y..B.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2014-12-15T15:08:33-06:00</xmp:CreateDate>. <xmp:ModifyDate>2016-01-14T12:20:19-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-01-14T12:20:19-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:ph
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4295
                                                                    Entropy (8bit):7.902266375994866
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTGMkr2AxJZEBddHS0i6oo:rSDS0tKg9E05TGv2cyBDHXl
                                                                    MD5:2817469633BDFFA6C19B085196C65F44
                                                                    SHA1:0CE329D81AE05C589CBE37E1CA495F9BDC856016
                                                                    SHA-256:01EA59FDE161723B9E6EC2F761366E2912F2D69D5FC5613A8F2A4B366097C56B
                                                                    SHA-512:B8A60DF4111BDFE45FA282B823B9EF56CF19E25E1B55A436B0C97E4B0B5C2BFF5B16CC1CBB5C1520E6A5D928158EE80234C7AC476E7378B59964005EDF8050E7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 35 x 62, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2334
                                                                    Entropy (8bit):7.787241151619156
                                                                    Encrypted:false
                                                                    SSDEEP:48:JncY2OvEhZ1V160n3ycQBUw2wtndQTuRGS0yZv26Eb9:2lOe1Pn3v0UwbtnoDzd9
                                                                    MD5:A260A6EB9C57B2FCC3A1088D901E4FBC
                                                                    SHA1:FAE6539BA90B9D27AE6DD1A8351768A3A762F7AD
                                                                    SHA-256:AD4C8A1E3D4C24D0A5E3F075DDBE0D28AFD51D490B27CF0551EB07F273E723A1
                                                                    SHA-512:FAB40B877F56335020D27D81C96A2169A6202B939CA3DBDFED660EFA4296D5C3196647358B0236F7F0AC0E14A1EAC9C58DDB6A19E42D3BB9BED19CFE0DF17FD2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...#...>.......5K....sRGB...,.....pHYs...........~.....tIME......#" K.....tEXtFile Name.standw2lampsL.png$wP.....tEXtSoftware.Adobe Photoshop4.g...!tEXtWriter.SuperPNG by Brendan Bollest......8IDATx..Y.O....sg.3....2..@....H....1F#...."...g4Q..D.....0..........B.a..H.J.(...-...=...~k_;..}g....9..=..s..B.l.....=z.i..'... .[_Km.U.....Vkaa..RP.E....9...`Y6.........imnH....(..4.T......QQ.M.....V..ba $(..ZEQ.~...._.~=44..D.....K.."...A.6..eY..DQ............@ @.4.P....IA....d..9.s8..?....W......t].8..8.'EQ.,G...#...~..................Hl.B.0..0R.gA..!......|...)../]......y............ I..(..(.,..b..O.DQ...~........:EQ......,k.Z5M..|...n....F....I.....J...~&H333W.^]]]....i...0.B.BH.$.v.]U..).e-......;V[[;::....!.(*%..y.u=...l....I...$.V+....l6...B.Hd`` ...?~....!$...i.pP$I.<.0E.... ..l>.opp..t......t$..6..$I2..EK../q.\.E...;....b.tcc.0....O...n.X,.p..<o.X......TU..)...s......,I...9....8..........s..taL....G.0...\__..;FFF .).p..(u]...H...B~...vONN..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 110, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):21520
                                                                    Entropy (8bit):4.1585888322630815
                                                                    Encrypted:false
                                                                    SSDEEP:192:XS/kdIBqlAOD0C8M5IZKYnDj9lSy5wyH9g934FVD:CsdIBw7DmtZLDhltJH9FJ
                                                                    MD5:583454F0A647720EC1B52D9907BFBB7A
                                                                    SHA1:918931EDA13009B63A78BF29B710A1C931F394CE
                                                                    SHA-256:EDC79433226DBC97A4E3936834C73DD42EDA0D3AA2CAC378F246F26E2A53E00E
                                                                    SHA-512:A69BB91DD9AEA3B55EB502A9CEC3D48729BD0E462A1BE20D5ABA9D8BE89B9D5B93D21CBB65D7709CC86013E47A96909D9B77A8B63AA34F2A3D6814580AFC3B18
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...n............pHYs.................tIME......7.:4.....tEXtFile Name.dancerL.png.P@...:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-01-13T14:39:12-06:00</xmp:CreateDate>. <xmp:ModifyDate>2016-01-13T15:07:51-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-01-13T15:07:51-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://ns
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4114
                                                                    Entropy (8bit):7.901621740359137
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTA46US9U92y++mP8IcRhx:rSDS0tKg9E05TkU6U9TWgzx
                                                                    MD5:83A845CE8DC9803351F672267BEE2C41
                                                                    SHA1:E719CE55BEA3F0BBB1095813F914BB6CC5271453
                                                                    SHA-256:6E5E5B64DE06449FD23F4F03A8C266AE74B29CC925E84A6C1F38C9B2826C46AC
                                                                    SHA-512:AC16DE4BAF5E906AF3D85A132B4248395DF8D2654417EE8C38584F62A95DA4A28A4DB2C2722AE86E3680FFEBEBF8AB8FE0BC09AD7DC527AB8D7EFEAC78D428BD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 131 x 115, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):13334
                                                                    Entropy (8bit):7.9493789094132055
                                                                    Encrypted:false
                                                                    SSDEEP:192:CSbHWnPwePtBowJCevNjZgeuYZutnAJ5WUZVyRK8Rn00EfWAq+KcwWshe:dbKIYtBo6vN9gRnGJPXcKk0tfucnme
                                                                    MD5:689B946CE4E754C8518422FCBE312C48
                                                                    SHA1:2B5D8D67C2DE63B66B6F3B3ACEA91EA6EF04DC18
                                                                    SHA-256:1DC10181DF5EF5C2DBD69602078442FDB5F3FE803B551CEB52F2109206B9036C
                                                                    SHA-512:8CDA09A69D626E92A3E2852F7A88A086EB2F8428A6BE2CFB380A661A2F6210CAA2AE7056D1E3E70EEBBE7C975F70996B684B825B4490E5E586FF9E20C941B5EB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......s.....4m&(....pHYs................ cHRM..z%..............u0...`..:....o._.F..3.IDATx..]iXTg..[.}.(...@.}Q@....\..1..1f.tb.N'..6=3.L2.=Iw.h..5!...FA..D..bG@..Wj............t...G.<%"|...{.{..]$....q..z.."""...iv}M.z....t.....A..*..R).L.........bAQ4.....P(T^^>...h$.j.Z.&...`0..666.................###>..A.*.j4.._.>11.w..+W.x..........1..L..H$R0..z.*.L..d...}}}....7nLOOG.dv[..B....d2].~....h4...........}>_ .p8.333|>.....qcll....]..z....SSS...B..8~......d2........~...p8.N.@.j...6.x............R....E.........b...d2.......B~...v;.N........./[.l........]s.\4...d....;w.r'....pX,..BA.. .x<^..n........;v...Q(...JH........Q.Ei4...;}.....h8..|>...`0.\...R.>.......L&....-.iSjj.,._.....9..Ba2..]....p8t:.N....x<d2..d..l.E...z..P(....A...h.t..U..z.9s..n.=#.aXmm-.L.$.j..K.....J..h....v..... ....b..t.A.|.H$..g.Z.fsTT..+JKK.J....aQ...........?.9. ...4.........b...@ ......P(t:.J...d..@..E.P.d2. (..x<.....r..M......d2g.......:{....V..h4&.I$..a.H$.?.........@!.@.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 61 x 44, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4953
                                                                    Entropy (8bit):7.916166063692996
                                                                    Encrypted:false
                                                                    SSDEEP:96:sCeSDZ/I09Da01l+gmkyTt6Hk8nTbw8DvLmUnEeuByQY/AM+:sCeSDS0tKg9E05TbwEuNYU
                                                                    MD5:D45585F5FF7C45149D8BE42E2BD807CC
                                                                    SHA1:0B88837CEB132B36E9624DD80674EC3146A78AEA
                                                                    SHA-256:B227255A25FC3390A612DB87073B4E5CD90FC493B8CEE829FC260EBFE4778189
                                                                    SHA-512:DFFCFD4A07F18555FA846D766D9E681B37E1C91001F4DBD8251974900121CDB97FEC4CF190FB735978E108A6127D0BCCAFA632596F9DC37996F54FE593242382
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...=...,.....Y.'.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1279
                                                                    Entropy (8bit):7.715388165587837
                                                                    Encrypted:false
                                                                    SSDEEP:24:7AaOICyod7pemHmISJwZqT44KVqf5voz1f5NQ2VsPZnIiikED+h:7AaOICyodNeUqEqT44Z5AVQ2UIfmh
                                                                    MD5:EECF4AC7B3B35A2975424A34EDC78C2C
                                                                    SHA1:53A6C07D7517994513A6F3CA9B5C3130C413694D
                                                                    SHA-256:DDE99E5181B44C23534A6561FC09287C0DBF6BB6367CC4225E8A58E49E211A88
                                                                    SHA-512:6CDB9139778DA4CEB237805D0705702F71B3568090A185FAEF6E4549CB9A08756414D790CF3ABBD6C2F7D359807580BEA7804502941A95323035A87AAFCFB777
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.._L._.....!`........E-2."`SY.d[....l..ge[z..Y.....E.....b.R.m.6\N.P{.+^F.T@.?..]...~}..}.....s^.B..)..;........`0.L&9.NII.B.hll...+...;..;1...L.......#G..:u...Z$.E.Q.$.N.......]]].A.".v9....R.P......Q>}...`0..G,.OMM.d...F#........?)..^.v..zzz..1n``....>}..7o..%.z..........]+++4M.-//[.V..2??.H$.i.X.`tt._....R...0.0kkk.................h4^..S....b....ObOO.\.O....P...,..............X...5.......'N.b1...?.......B.....p:...d....&I...$.......B..+S...7.Jgff.3::...|>.......J........q.\.h6....D...g4...?ojj.U...b1......P.RMNN.......s...../....w.~..%'..D.<x..{..U*......$I.D"q.../.UVV.r.pif.Y.P....@ii../...f.......|>?3...pll..(.${{{.......,EQ...~..............T.JJJ>~..........z_.~....O}}}2......A@MM..n...D..]..l...7o2...T*e.=z.n..t......0.Z..k......t:+++.g....%z.^.H$.l?...R.......t@.P(\ZZ.e......B!.\..UUU.`...g..t.......As.\.......N.R.)x..Z.3gp.......%..t:]gg..'._[[...........B4M...ONN2.377.].H$z..!.O....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4241
                                                                    Entropy (8bit):7.903947149842368
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTL5bgAVJ9lZX9JO:rSDS0tKg9E05TJga7PJO
                                                                    MD5:21A2E02A5F0ED43FE3C9D45FC3B73B9F
                                                                    SHA1:87EC98B859EB2626FC9F0195BFCAD6363170792D
                                                                    SHA-256:B7C9224CD88E47C24ACD8B9034F949E7696EBABED2FB362C726857E4C04CB80E
                                                                    SHA-512:3430B66D86B3D69FC0EB79520E36E974267E4AA4B79209D369A9C9E62C72279D670DA72BAEEA55184B7E0580361D84D941A02BDB2C69ACE9C9D27DADF9F74C1F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 57 x 52, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6695
                                                                    Entropy (8bit):7.938742199189507
                                                                    Encrypted:false
                                                                    SSDEEP:192:uSDS0tKg9E05TDVEyjKwMUZGRNLZyMT5cbgfSxNrOb:RJXE05l9ejph5fKxNW
                                                                    MD5:F532F53C58E405A9A84E88E3B28C4469
                                                                    SHA1:C667FBAB1519BAA275B0E7605A85517827DB75DF
                                                                    SHA-256:BFD073FFA9A96E3C587D47B1FF3F6F3A328346438041A093F72F340507372902
                                                                    SHA-512:83B90B77A60B1E21CC6EE0E5AF354A42BF2ECE4607DCA10401E5E5459B5B4A1B9A6F7F5538FDEEB3C658DF643B02AD55CDDE30DAC9AA276019920EC3E3B939D1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...9...4.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 198 x 122, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):21768
                                                                    Entropy (8bit):7.962902451914555
                                                                    Encrypted:false
                                                                    SSDEEP:384:jJXE05TrY4B7cBvQPznSXYnv1ECMUD6pdhWVgZYHVfCexwpTn2Y7wXp1yVHF:B3544B7cxkz9v1ZmhhwVrOb2kVl
                                                                    MD5:4C31D19EE32A34E8C19C22E0B6B9B07F
                                                                    SHA1:E7105A461614E5C6F248F993A52F435E7B9EE9EE
                                                                    SHA-256:3D610D3E660CD258E1F15B31D9854485EDDA840B343561D8BF5CC1200F9A6994
                                                                    SHA-512:456436906CF3A66E5CC6E5A7DD2E0D27AE786BED31433A63A5CE0B14D5A2FA77D51CEB9CB344014109DFFA43F1FA3AD0E4B0C3A58C95CB14FC270F8CF9A0A599
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......z.....k......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 78, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7803
                                                                    Entropy (8bit):7.95011741623891
                                                                    Encrypted:false
                                                                    SSDEEP:192:IJSDS0tKg9E05TBaiaQc7sJDy8TppS9mfmrzD8cLmtKI6ZXGvZ6O:IwJXE058i4qDywptfmXbc6O
                                                                    MD5:C221B32A82816E300AE68FB7B62DD8DE
                                                                    SHA1:7C84F53CAAE4BE3DFDF713B6950A5AD6F45FBC76
                                                                    SHA-256:CC9E56919FD0D8EE3A6CA9DA3B4EE94556C8258C8BCA7F28B7DF703444AE0401
                                                                    SHA-512:271C7D6B2D619D4B29A33F51EC9A826EB0D5EF8F36CFA0200FB7C1E2B26AF9FD8D870B679939B009714EC7B0A0542C2B9DD935A880B5B96135C862BB3E13BD24
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d...N.....Y.$S....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 75 x 88, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11033
                                                                    Entropy (8bit):7.946901546675407
                                                                    Encrypted:false
                                                                    SSDEEP:192:fSDS0tKg9E05TMOIp3VAcLZUu1YiwuPfuC5WjNA2cLwNEHGuP9buNM3F0Hbb3:KJXE05PGHSuWiwCr5WjiKNEbVsM3w
                                                                    MD5:626D50DC85EACD5849BC6C22FA43082C
                                                                    SHA1:BA0C97A673B4BD4961DD62288E07AD29E6DA5DD0
                                                                    SHA-256:FA7BE9F629A71A05845B40DD14251338493C19E50602F884BE4DC5944CDC6C15
                                                                    SHA-512:C13B20651AB95735579519DC09E6DB33DF47423CDC8D007D23A79C13B617B3DC4FBBEB11FC2CED7E8C9B16DC284DCC8F53F93F1B037377990065C3D64C09179E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...K...X.....2n......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 77 x 55, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1053
                                                                    Entropy (8bit):7.691269376602668
                                                                    Encrypted:false
                                                                    SSDEEP:24:l/6ZgeHQvmDJyklAFBoB9VUKs9vDP6CJsTjKKk60nb79G96hmx:l/665vm0klAb2Ux9vn+nKKkLVhk
                                                                    MD5:9B548791E1D16543D2EF8A182AC2E933
                                                                    SHA1:398EC078928A5BAA7199F12D4F5F277E1D587F2C
                                                                    SHA-256:DF02B9572CF1BE6D7628CDB0E3B518D9EBB77AEBFC253818D0B4351FB3162894
                                                                    SHA-512:BF7BA09BA5702E2B119DCBE7783489BA92EDABF3DB58E0C409499022BF1F37BAA3A5F20347F793E30301AB7E18C2D4A2067EF70FC0DCC3D184851D665A8CEF66
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...M...7.....l......pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx...k\U....~...&...3-.j.Z-..j."...B...vSp.......;."...F..)ZS.".I..T.X.................\.p.9..=.R.p.s.H.......V...0.~.0..Y..7.v.v....;u..d.i......Q....f(.A...4sn:?L.LZH..1J..R.P.....mw...a...#pg..z}..T.../......z...i.[i.f.e+....:.v....c.S.r.U..._1..4w.......iQ.:.v..J39wq......N...-..g.r..d.K% ...w{-.2n......ce....m.~2...;.-..I.m.M...y..V.../...Ss...-....MB.........fq....Tz.f...A......L&s..Tr.._......._......{..hs3..'G;t.6;...J....`.k..ea..89.".q.w..7....~~..3c....e.*.2T........w....x.c.w....U/w.@ ..F..K.t.......^.....5i_..lr.:R..Z..;.E..h....w..C.h.!A. $R0..........qr.H*..|....U."."......;W...EER)E...r#.kAR..~.....B....`..,'..v...O..a.Z!.....g./+.....8..=.iTT....%.........M{...].T "B..*&..r....."..B..B.)%U.s8T$..... U8SLJ.....>0:Q..B*.,,.C...F.......'...`."b...wix...~.!.J%. ...#....1.H/..lE.{...A\.83.}.i.....0..D.........[...c#..r..q...
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 150 x 171, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9994
                                                                    Entropy (8bit):7.964113881992585
                                                                    Encrypted:false
                                                                    SSDEEP:192:SSGTTbXW623FxYhnNknVtR61Sgzf/FrA7O3Ujny+l10PxlU+zHm/9HR4pnQM5:tGT/GjkNknb41BpA7OunRlmxl1zE+n75
                                                                    MD5:0FD73CAF427725EEFFE781B7BE4F98FD
                                                                    SHA1:4E75E52EEF5506B50D8ED63565B85527878949D6
                                                                    SHA-256:70183BD29DC414A6297DB8E93AB587B326D7619BD2EFC4B00009F51D1D1BFCF3
                                                                    SHA-512:B5BC65FC9DBB2D99C7B61DFBC0E535496DE269A086C3B0C01A217980776A0F45C59C7C1CDB3CD23BA6D4D66EEB3A9BD3F041EF25C76FBC0A56F9F9EE24213507
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............:M....pHYs.................iCCPPhotoshop ICC profile..x.c``......$..PPTR.........~..........!1...1 .....!/?/...020|.......pY.....4..\PT...p....(%.8.......CzyIA...c....HRvA...c....HvH.3..c....OIjE.....s~AeQfzF.......cJ~R.BpeqIjn..g^r~QA~QbIj..........^.......<.#.U.*...(....>.1.H.-*..%.........C.C"C=.....o...].K.W0.c.c.b..t.Y.9.y!...K...[.z.....,..}c.g......3....#..nM..<R<Sy.x'...M.._,.#.C.U..P....^......_.&..._.....<&./--}B.LV]..\.........JzJo.......T;.......A..$.T]+=A.W.G.........2..4.`..b....:.\.8.@;W{k.cG.'5g%..Wy7.we.uO]/.o..w.`........AK.w.\.}...!.i...].33vO...D...5.7.92,23..f_.e..(.T..X.$.tU.....]5..^uS..6.5.4.m.k+l?.).U.}.W.....D.I.'...?.........I.{z.....D.....,s...!.N.qY.o..m.L6o.j.m.....w..9./l...9.~.i?&~|.I.S..$..u~.E.KG.$^.w}.M.[w...S...a.c.'..e..yy.u.[.w.>4}2......?.~............4...]... cHRM..z%..............u0...`..:....o._.F..#lIDATx..Y.dGv..9.w....z.8.e.C.9.F.j,.#A.!..d....!X6..............H..X#..Y4+9...M6{....Z.k
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 125 x 207, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):22439
                                                                    Entropy (8bit):7.963335009270511
                                                                    Encrypted:false
                                                                    SSDEEP:384:IJXE05e0Qnh5TWi4z5/+/8adwKJNp4C+ZDrULp3nDElcB+6ZfifLjb+CB9RtAldM:U35eDDD4zFi8a14DgtolcPZfifLjCCBZ
                                                                    MD5:E16FE91F2E3BDBF7A783D7D854D36A2C
                                                                    SHA1:5C457236883A994048DF16DE57AB1A71EE7BA7D6
                                                                    SHA-256:575591528DBF1ACA2703E823FC1AD915548DD807C81231DB128AA000B05A62C7
                                                                    SHA-512:2CA7F311783DDEA00BB3172189F73876BE20F6D825A9E20CB3986C2A2FB007E81B5B319C71DD30B48275B28C033A35D68D2E1FDCB9E682D826C6DB0820DD403A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...}.........W.I.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 61 x 67, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7634
                                                                    Entropy (8bit):7.936539170438928
                                                                    Encrypted:false
                                                                    SSDEEP:192:eSDS0tKg9E05TkzWp9aGZ2wbUqvQofzd0cG023CulJKP2:BJXE052AkGZyobd0cGhyiJKP2
                                                                    MD5:DB6A8BE3F6B96F289E058037A2018E6D
                                                                    SHA1:9BF1C794A235F4E4A9482A5CF90125AF88F83AAE
                                                                    SHA-256:8D74BC4F600A9A9618892C3ECDAB3685DE8B8DA9FF427253DF5664F823D42F78
                                                                    SHA-512:343FF61BFAC2C5C23CD3D06CF7FEE1EB42F59FF9A30CEE0BE2EDB7D1BB2D43F6BC6426309045F44AEAEB33689F524E4B5D37780B4C749EBB51213A23630CE4B4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...=...C......(......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 54, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6370
                                                                    Entropy (8bit):7.928845282467111
                                                                    Encrypted:false
                                                                    SSDEEP:192:ySDS0tKg9E05TszLHizFPRAcsCRWoBCxGq:NJXE05+mzFJAcsa5sxJ
                                                                    MD5:7D282B60FA475DAD1BCD1EDDB4EF1EEF
                                                                    SHA1:477DF8BB7CD067C6358429801269AA59C756EEED
                                                                    SHA-256:529F57B6444A3680B21F4B77EBB47ABC219EDB91AFBD2E44BA11041B244F686E
                                                                    SHA-512:5B2AFED884174BC498415758FF1633932355A9881555F9A961CFF113B70E573CFFE60D10229CE844A2A9DFA65A11AC8F81C904E97E4CD19CC86E6F1FF9E20C5C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...6......nx.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 180 x 122, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):27918
                                                                    Entropy (8bit):7.971604237229446
                                                                    Encrypted:false
                                                                    SSDEEP:384:eZJ4Ax4kQZne4fwbpObDVxafvdp46JeNWrpKvkas36RKx3NUZbVPHY2HwyL:Ma2YZRfwsbDVar4MeNMpgWq0a3LQe
                                                                    MD5:0B85ED873BD46B9EA6A933AFCB6BB5E9
                                                                    SHA1:59DC110A5F496251DA5C5A4782B7C882A9DE0B8E
                                                                    SHA-256:43168416C0088CE5526F3B56F2A088BA085423D8A1F0C0AAAD44DDED495D63D9
                                                                    SHA-512:A6557E65B7EABEE451E8E5EC439D2F9E0985D7B6A52FADE9CE926D45B1F37CC4F4E740D62C1B76CA2B1F1BDB8370725E50D8ABB10A87E5328071CE8792CB6CDB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......z......M... .IDATx..y.]gu/....<.<.[Rk.<.......3.T|.....r..B UNR...N.....S.0..+....m.61.....%YC[j...3...g...8q|!6&u..?\Bt.....o.....Z.........T*.\......0.,.m;...a.....e.P(.q...........~....../^.....v....lv$.WU5....Y...>....aK........v2..o...].-......[[.m....TMK..7.t.5.\.}......v..w....W\y..#oy..A.d3...p..+....5.^}..s}.....O.<...z.....{.R.LNN..o..+.<t.UW.^?.fYV.\~..N.:.......l4j...0.$....=z|..l~d.?..0..O.....<x. .EA....n...B..0..3.c#.y..7..M.........~.c...SO=...(..D".......>...~...t].].._....|rc}=7....%.\N.E.u..\^^.f.S33k+.......O..6.........d:..(I<..e.ceY6..u.j.Z.T.....u........g.=~...i.p8..p..y...ccc.++.O.z.;../})...,..y..>....&.........".H(....k4..=...1.f3.K...........loo....wOOO..X...+/....>..feA.}.a..q. .}.w}Y....`0.f....j...x..G.~.._..Bccc.$9..8.(...Y.....I......7.y...._................./...dii........h&....:.N...n..l..7??_,........lnm..7.....W~~.....n.mqq....._q.].v..=..i....;....d..|.c.{..v......q...A..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 175 x 252, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):31799
                                                                    Entropy (8bit):7.986035489314506
                                                                    Encrypted:false
                                                                    SSDEEP:768:X35Mo7QqSCmxBSA7RLkWQBoKg6EfpIeuuyEU3r+NC:vUHCkSA7RAtBDEPi3r8C
                                                                    MD5:5C4C3EC0C66FCD9CE648523BA6EA3046
                                                                    SHA1:05AC05F7C9656E4382E089037CA6BDC6B7FCC241
                                                                    SHA-256:4B861BFBDEE6010157BC8C9346A06FFE7F5EF93A69CE73490451BABC17F38E86
                                                                    SHA-512:59839FF195886DE7015CD639FFDDF6A61F9468D90DAD57CF31EC1C3DDAF0B62888EF4FF03C1330026F21B409B7FC55B6C34837B2C95765FF7AF638EF30B1FDF8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c{....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):223704
                                                                    Entropy (8bit):6.6785302835286116
                                                                    Encrypted:false
                                                                    SSDEEP:3072:kMOCGejHjObk0xIXYwd0YihhzCuXi8HH3vdP9t3yuNDmInHNBS4Y5SdV+:JOdeLjanTjyIyQaInHNpY5WV+
                                                                    MD5:B650AC1783A3768B04F7075E5A5BCD01
                                                                    SHA1:AB41B8796E46AD816559A3755AFF4A1632D37656
                                                                    SHA-256:94AA435285AEDC45EE7B6131D49E41BB9AE9EA4A826AE1DA1EA4E252BBBC0DE3
                                                                    SHA-512:1A25ABA0922015C38E1C772527719758326E4D1E1E2242B8A3740C63A7E0D9B2B1441B443693596FB8D2304BA354C286E0F364879516FC11F13D7FBB15CA0AD1
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................r.....rs&.................................1,*............{.......{.......~.........v.....{.......Rich............................PE..d....pc[.........." .....d..........|g...............................................;....`............................................X...(...........h....P.......R..........L.......T.......................(...`................................................text...yb.......d.................. ..`.rdata...I.......J...h..............@..@.data...P~.......r..................@....pdata.......P.......$..............@..@.tls.........p.......B..............@....gfids..4............D..............@..@.rsrc...h............F..............@..@.reloc..L............L..............@..B........................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 42 x 105, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7727
                                                                    Entropy (8bit):7.930893356994997
                                                                    Encrypted:false
                                                                    SSDEEP:192:wSDS0tKg9E05TEOdYs584Oid8I5BXRNL71Q1DMu/:XJXE05TybIPXTR2DX/
                                                                    MD5:ABB3E2F2E3AC851CCDC435A23843AB95
                                                                    SHA1:89638A82436A693AD0BD1CC0EE7106649D68B00D
                                                                    SHA-256:855C5D2E599558B88F6BD91F5E1EBC08C7ED971B758093C3F2FA56D649F87F2A
                                                                    SHA-512:17130BCDBDE2E95D5FB986EF44CB3947BAD166BBF2C44DB02DFFC9025653F8DAD82F4301753F8700F283CC1692ABD52102E5F12B6A6986E2688F235EB2E4F368
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...*...i......m&.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7648
                                                                    Entropy (8bit):7.934759173811359
                                                                    Encrypted:false
                                                                    SSDEEP:192:lSDS0tKg9E05TAUK/695jHjWzxmdb/wa92PuT30hUE3p0rdrtoEo/:EJXE05MH2FHSzyb/p92Xxp0dNU
                                                                    MD5:48F0F87FDFF5416FBFE471887FF51B6E
                                                                    SHA1:321B569871512A8DB39D1670394254FC00D7CD14
                                                                    SHA-256:A0E9FF7D8190C4631A24E7B53C684BF56AEF29C22D86201E739080B12D5809AB
                                                                    SHA-512:845294ED85C6951FD158B1A1273AAB8CFA133BFF39D9C01FCF80E31137268C87F0E610B995C78EF04515AEC59EBD4A846032335B514D29F8272417BF13CDF4F7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2..._.....%7.b....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 30 x 35, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2352
                                                                    Entropy (8bit):7.785918685076368
                                                                    Encrypted:false
                                                                    SSDEEP:48:x/6pqat4EG+79jzjceSf1C4ZvsZwZuz6lB+ZySfSWc5Rl89:xSpqoG+JjG44ZvUwIoB2yQX9
                                                                    MD5:2BD22C71982886E451C0E155EFF65145
                                                                    SHA1:8E565F044A3A6D42D9A70406B55045EC6F1C9AD5
                                                                    SHA-256:F463CC466EC19EA5190BAFFB3977D43E1158E8141D26008EB003A05A2D071AC7
                                                                    SHA-512:63171B9E1BA04194D2ACB3C6D024263B698A3EB383A4A66638B42535159FBB2507592261FF8D06FEBA042DA7F92F59607EF05BA6D907706D2AEC645F9F6050F8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......#.......-.....pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx...s..........]...Y../.I...W*.R.xMU....<$)..A.....E...F.-.F.J...J....s.;............ID.=z.........\.. ...y^o4~....{ai.._.8..ff...[?e4M..}....66....'.QD..{.w..a.......)..nd}}..P...F..|.....~..GG=.H{{....Ea.Xaiy...........;......v....y..".........HDGGG.o...o.x<.....n...,.{.4J.I....W4.Uz..+.!..2/..J.TA-..`..B........o...."._.q..Tk0.X....E.h.F ....-.T.U..1.0..v..U....'..|..J6.....'.s-.0.XD..8...ph.......J%6......o.|k2..c.i.ON..Q....|..mD..d.=7un....Y..D!....M.....`.."c,.8.+.J.>w...?.....F]XT...?.*..g.8.....jRCD.A.c.efv>8....!.l./.<.W...D.3u.U...GQ....T...5Y.....l..l.;+.Q..A.4%.D.......;..w.KEX\ZZ[[.....|..F]U.>|877.Dq>.\.ryu}...j..VW..z.....i6}.E.......&QE./mTy..A...>..^.p.o.4}.._.............F#.G....A..\..\i.QQk...2..!..N&.F.^.V... ..O.Q<7..{r.g.N.3....\.....F.~..p.......`...`..YF.....*....b..A.e/\.."...eY~..1=...b......I....K..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 63 x 79, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9836
                                                                    Entropy (8bit):7.952367081568813
                                                                    Encrypted:false
                                                                    SSDEEP:192:ASDS0tKg9E05T05APvP08+D8d4G2VnCmlVDiGz4ux+iON0C7N6e:nJXE05g5iP0GSxiGzP+0C5T
                                                                    MD5:2971D91AB55EC041534A54F3A96ECEFA
                                                                    SHA1:F81C3287E55D92AD2225B72668DAA76634779BBE
                                                                    SHA-256:BB8E44800EBCAFC8F2D456434C118C7D13798EF27651E71B53A5B19A5EE1FCFA
                                                                    SHA-512:A4B2A59B463BCE604019CB5BC59D76DF708CDF9B2EA1FD121983846D4185C4874A23C670C48A7DBD9C27313CA700F614D4AC75A64C628C1CFE6E5A5FEAE64395
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...?...O........I....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1246
                                                                    Entropy (8bit):7.747761131075746
                                                                    Encrypted:false
                                                                    SSDEEP:24:fRx33ef3eVwQfzbg97URe0StPOO+5d+ci44RpJg3SKtx7KV:j3ISwsHg97IStNmkLxLKyV
                                                                    MD5:D0C10D6361A08AF32533C021EE50C68A
                                                                    SHA1:051C8A8B013B0682EA1DD0330301FABC0FAF58D9
                                                                    SHA-256:53BCEF034FBA7A8B53F1EACF226F232A2506B240C7E54D8E3942DED102C0D72B
                                                                    SHA-512:FC98942E02E9BD41CD4CA2BC5C1D7EFE49579526863A065AD22295F18FED146110B8307A65AC717F60472A17E5DA44B0F9A32EA730CA2ADFA24E9BB1D54E3D08
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.VKH.Q.=3F...3.TZ..?P....".u..S.n....nD...H.Q.J[7BI....H....,.J).....d@..F....L..W.CL.w5..=9.....J.$d.h4.v.]....D".TJ.R..F........ZXX.5...........:..b....{..@ ......'O...F....:??.....v.KKKKJJ>..,.B:[....._UU.........k.6.M...?....033....y....D0.....L...].>.O~5.J%..D".Q{,.cY.e.X,F.p8.`mm.....EYY..fS.L.....N.Sn....EQ.R..VVVH..V.^.gY.'...L]]..w>.O.......}.. mmm..< ....$%...........x<....2.EQ....044D......0..q.$......`0H...I.V.L&....buu.h4..F.............@<...b.........Ngww7M.r...&.....uK.U*.......q.....7o..j....[[[....{O<)++.................?...1...n..s.....r.......^....;w...^]].d$^.9....^.|..m...0....5..\...........Q........^.V{uu..D.........N'...F...!Q..<...}>.$I.o...p8..}#.=11...CX.U...0.C....,+.........._.&.I.......x<........;....b<.'.PH.....rr.....'.el......M.i~~.(...%F....X,...z........"EQw.........EQ....>$..........D"...M...t:-...T*.v..>}...t:..n9H.e..f3.....iI.........<O........$ill.l6....r.u..........IRrSSSoo..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):951
                                                                    Entropy (8bit):7.664225320998432
                                                                    Encrypted:false
                                                                    SSDEEP:24:wxJhVliSuPpHlQ6KMm6oYLJQE/hyjhuCOphgXti:5zPpHhY/haphgk
                                                                    MD5:6BC0EFB3365200B5EADED68B2E0DA638
                                                                    SHA1:CA14F4246E5FCC6CEB55FEDC07DE816A1B1672E7
                                                                    SHA-256:B2DDC43D4FF1E2A7BF1A2064BFC0B1821B71277D22A3E997E2EB2C217C184816
                                                                    SHA-512:7D291646622E9F002B7AC278CFFA10B48E8261C0B11F17CD9CAC48FA0342CCE111C382B4121E301EF5E96A416347D8918D9BD54B35048EC6A05FEF68DFC83C17
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c....~IDATx...K*Q.....3YI.b.R.VF...@.H7..DD.".M-...v..d.D"..$..0..20.!.)5....BM.x..G.3..w{....9...B...J..~....b...8.L..h.FcOO..dR......J..Ngmm-EQ}}}n....2....A.....OQTMM......kq.O...acc.V............^..j.{{{..+++..r.x.....n.........\(...."...8....#......dY.e.....;..z....tZ..\.1...5A..A....6...T...!477WUUU.wf....J.Rl\:...p .....$...s1.....a.bee..1...8.0...............BH..CI............CCCb.r.GQ.A.SSS.k...v..b.H....f.....,.......B9Y..p8,yyyinn.............D....f%,.*.....aNOO.r..j...,KT*..\N"..9..............o..H$b....T*Q......<.///.@{{...m4....2.</HL$..E..f.../.\:...euuUp...f.......H.R.k\......b......T....p8L&S.M....t..08.........T..\.'.....aX".....n7....4M..I.b.n4.GFF~;..0$Iz..D....'''8.???........b%.;..d...d2.....?=|zz.4TP.dR&.MNN..3.;888.G....0.o..[....R.:;;...K..d2.$...^.uE.........N........x2.L$..@`qq...A.P....4]....)b.......F..L..8..).jjj.X,.....A0....(:..<(....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 183 x 89, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11348
                                                                    Entropy (8bit):7.966228587416559
                                                                    Encrypted:false
                                                                    SSDEEP:192:zqh0RVVR3rZS5TmptE7JvMLwJlHLKc5DNxH3afXnaiqcV5qKFcjM4nrOWt7mqpJr:WK3ZmTQM0LQHVDbKvnKc+KFOM4CM7xJr
                                                                    MD5:58154E4A898572F64FC133D494E31963
                                                                    SHA1:625FFA6A7158200891E0E409314FB44653C67ADD
                                                                    SHA-256:6A7D2B4C8B43573DF3BC7FE3C913EF7992F10EF9FAF52BC703A02AE8A4AF47BF
                                                                    SHA-512:18DDC07A49F95A9DA760ECB036115437C6A38D127BF9047B6E0A35AA14F0CFB49AEDD398A820B59E9AD87CDAB3411DC4D6680AB8ABF0C79B4E434289D9F6132A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......Y......B":.. .IDATx..i.d.u..Vw.[{/.=K...E....m:bHA....$D.. .W....$/.#P..B.....".Db.....@....3..{.k_nmw.......Y.M.h..r.......Q.....~L&.UU...iI.(..$Iz.{...8..0.....]..a..n..g.........X..0.3.L...d0..=..M.......ql..x<v.gww7..W..R.tpp.n.^WU5..L&..a.$q.g2.(.L..4-...db.v.Z.T*...#V.8..0T.e:.N&..`8..>..u]..F...a...d21M..[.bq...cc.....qppP*...v.\.V....z.l6..v...$i...(I.(.\.=s.eYq....E...V.V[__o.Z.|...4-.....'..T}.q..1..L...F..F..h.~GQ..~...(...t.$I&.i4...5....v..$.....&IbY.`00../.E..8....cEQ2...(..j..;...5M....m+..n..CJ......d2i...{...v...x.. ....O..t.R.Z.......>...h42...Q..F.(.TU.s..u..a.I......B.......Z..........b..).J.V.P(...R....x<.d2....r...L&.L&I.l6..A......|..C.. .<o...T*!I.Vk<.#..^/..........[b.f...m.a.E..k2..... v...r9M.....{.1.>.R.......U....Z..4Mci.0..8..L&3..]...{.kG.u]..c.u].4...ax..(..}.QUU.z.!.....a...W......\......16..(.z.u.0..7.~?I.M...^......mGQ4...C.4..M.0.H...>X.EQ.KM.,KUU.....y.?.|.7.coo..S...D(.`0
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 66 x 68, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):20751
                                                                    Entropy (8bit):3.9664630694511502
                                                                    Encrypted:false
                                                                    SSDEEP:192:ASdCkddvFC4/ar8mN9tgmF8czMQiequd+8OHQWW:ndBddvPar1SmuczMQieN+dY
                                                                    MD5:EDF1363D45A3AEEAC9D0AF62B1F71A76
                                                                    SHA1:B3D3A2F61EE589B01D9584B0D14734993FC75EDD
                                                                    SHA-256:D5A007262B74D94252DAC89A43B77634A1A9EC3125A3EB0B6EB6CBC5F81610E9
                                                                    SHA-512:55C5069B0D3F7FF82F5E1DA35A691EA2346CE06C40FC6ADE9362B12446BA2135E3A2EE7693D7B9AABB03E20A67FFA6DB83E6ADEBDEF37234196743BD5793D62C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...B...D......ot.....pHYs.................tIME.........r....tEXtFile Name.singerR.pngw..0..:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-12-06T08:52:55-07:00</xmp:CreateDate>. <xmp:ModifyDate>2016-12-06T09:26:24-07:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-12-06T09:26:24-07:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://ns
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):471
                                                                    Entropy (8bit):7.380450644246335
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7N7HgI82yfeb2FAYtRyW2IMJNgMJLsbYKabb6:i7hVav4W2vNgIwDa/6
                                                                    MD5:4A82271E655DBF1B5353FBF2C21F55F1
                                                                    SHA1:0CECA95FB2AEF368C469ADE7DE6D3E80094A9E53
                                                                    SHA-256:4B44459A48B24190AE932A8845AFC0BB39DE59AAB40AD661C320789BE190AB38
                                                                    SHA-512:75F0B50A788A076C3688E0E6EB8113982EE0220272CD638457DE45AE3656874F8C283890BADFC78DBA3872A574025DE63B450A69ACAB1E10D841297C3AC903FF
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............oH.....IDATx.V... .$.......:`.@Z`..; .@...........:.}.8...~.O...-w{....Ck...^...b. ..0....).|>.=.1f..N'..(..1...T)5@j.a..w.1...Kj.........R....+N\..<.n.....z...Z...p.Z..R...xN:.B4..4q..9.>Q-)!.s^.u.4........@.......,...,Kk-...D..J.wO..p...n.."B.d2q......UU."...G7.l6aR.H#%WU..!.m.F...j.\..<...v...$I..l............N...Jg<......RJ#o......y(..@.m-$..B8..u..i.w../....Okm..m}_o.?~N~..R~.~.9..?....r...;....}.n.<].n....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 105 x 34, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4052
                                                                    Entropy (8bit):7.911803928472124
                                                                    Encrypted:false
                                                                    SSDEEP:96:t7vtRi4zwGYaTtL4233NcHW42Eg/rUaIXH:t7vgGYSh4wNcHWsurULH
                                                                    MD5:CB06467C8126D41FF8A5BFB264A32D5A
                                                                    SHA1:E4B794580F24732FF765A8FDF3E859A1C819C5A7
                                                                    SHA-256:064A9EA960DCCCC46E418CDC6AF9D0188509DB019E8794D73D36775F32023CAB
                                                                    SHA-512:0CBCBDDE0751B3DA892F3BD8C5986DC1EA4B695E9F4A697BEDA953211684B831944CF87263FB1DA95C0676315E9E3E89F66D02856C7BD14ECA08343BCB8EB15C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...i...".......`.....IDATx..Z..........=..!....D.!.............ApB...bO.......!pa...E.DDX".(..2..c.x....n.V.....C......]..{...*s!...w.y..:~.x.Z...y..a0..4.B.!.,...{..>.9.B.i...B..>......`...M+tx.'....f....."..<...1...h4.aI...>........{.9............~...Ea..y..PU.s.e.......zJU..h.(..VU5.".q. (..A.h..wu]..F..F#.G..eYY.a&Y..J..p.w].M.DU.$I8.e...y^...i&I..C...AP*..V...s].$.u...J.....y.....n.....o.....q.c...H.X...=...G.^.z..y.9..9.4M....".u..8.._.^..*.J.epc..`..`.8..i....oqq...1.t].......r...v...|..a.45.c0.....^.gY..f......y.4=..t:.Z-."..0d.y.7..J.R...</I.82.c...sss.~_UU.l..a..Z.......n.v.$.i..y.....J..h@.EQ.0\XXx.'.<w..t.p..p....N....=;;...z.1.BQ..08....^..$I...r9.<..i......eY..^.W.T......x<...E...`...q.omm..1..gggA.$I.$.4...y.E.....y.7t.].[...4..Fy..a..>.<..V.....V..o.N....U`.B.u..~...h..m...Y..iZ.^........o.];s..........!(...F.F8.g.y.7....3g.....:t..W_}.Z..>}:M.s...;vLQ...W*.w.}...._XX.p......$.._|q...N.....w:..^xaaa....>..m.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 105 x 100, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):22976
                                                                    Entropy (8bit):4.407973294681629
                                                                    Encrypted:false
                                                                    SSDEEP:192:uSukdfxkFImt5UGmj/MyqCevZbwgQZ612zcr4vXlmlqdY8ajt:RFdfxkFICmjUyqCelwjZPzcEvVFOjt
                                                                    MD5:D94319A3698402B73B52BF0BB8B8A929
                                                                    SHA1:C72D94C4122DC5E9596DC26402CA5806D040E2D1
                                                                    SHA-256:B1457332E89BCBA82D3CE7813D306843776EC26F2E60D7C3137D7088A4B206C2
                                                                    SHA-512:4DC476FFCE69EC08FD2F0656BCA40DB229009FBC5B2D72A8F700A6C10217F033D48DE9A67B1318A9703EDE5E05FA9D3D425B192F672411CEC99379AC1522CE0B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...i...d......~......pHYs.................tIME.....06.:......tEXtFile Name.dancerLA.pngv....<.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-01-13T14:38:30-06:00</xmp:CreateDate>. <xmp:ModifyDate>2016-01-13T15:48:54-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-01-13T15:48:54-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://n
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 48 x 57, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4983
                                                                    Entropy (8bit):7.916703028128523
                                                                    Encrypted:false
                                                                    SSDEEP:96:WOSDZ/I09Da01l+gmkyTt6Hk8nTgmvC4l7EXvqDHeB:WOSDS0tKg9E05TgmvCPvqDHk
                                                                    MD5:83DA25E372E426BDB2D45E7AB75F7D80
                                                                    SHA1:97E3B305CBA90740D127D1C6218ACA70A200C0C0
                                                                    SHA-256:C7FAC601063FA7AE6EC9F26297496D64BBCD009F97266BFFEF439F40EA83C567
                                                                    SHA-512:82045FE6F79F5A85106899A4A8D0BDD8318B0B78BEF83D4A36332198523F211ED8180D1F6E913BB1D6140E57E4778AC4245AC4D169834946D9CD6016D7C09329
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...0...9......o?.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 92 x 80, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10535
                                                                    Entropy (8bit):7.953896419221547
                                                                    Encrypted:false
                                                                    SSDEEP:192:oSDS0tKg9E05Th28DIMf0fEHAZlel6/OAkKIBVAl5FEcL/:vJXE05F28RfHAlFI+L/
                                                                    MD5:78ED573E96F9AD62FA6FBA8D598B2B7C
                                                                    SHA1:62683E29F90243BBBF556429DD9EC65FF48471FE
                                                                    SHA-256:8D0D9F2D888D45BCB96A0D7BF7FEFB7FD0F50950C9635220E74D4EF540DC1268
                                                                    SHA-512:636E7C3E99B110B029E1BC86D4D1AFA7F1723DC1A74D4AEE91F68A6C296301D6BD5B6034D31086928EE62B3B029A2F0CA0A13D1059B2E3F9C0989008C167F25A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...\...P......O.t....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 82 x 227, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9410
                                                                    Entropy (8bit):7.949549630096423
                                                                    Encrypted:false
                                                                    SSDEEP:192:qEBPknADWXtfWeEUOFJdc9eAI40czrXf3r2r:qEdy1W7J9e0GLg
                                                                    MD5:6437F62DC699F76F5286BAF25477C167
                                                                    SHA1:1F0FB3040FF8B263B5F3E67266484B2CDE9DA168
                                                                    SHA-256:CFA69CDF87912D1FD6CD3735C596CE57A478BAFB44B284917384D603CB0631C3
                                                                    SHA-512:8AE7BEA2F4BBB71E6AFF8AC605BB176C42F2A017BD5F5F11DF6BB15E2ADD20DF033C0C111AAEAD92881715893A187634A565360DA98819F16F36C346F453BF40
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...R............... .IDATx..}Ko$.^.#222"3.I.XdwQ...1....-.-`.......!...m.hi.....cf,.nC...h..[.X...U$.d>.....+...W.Y...E.."#..{.y|.;....V..|..'..O......O..c..4..TE.uEQ...#s..._..0...{.........M.......`..`..u]7..4.]..\l.....m..Y........._U.4M.......~.Y.$.......\w...4M....~.0..UlY.u]........(......u].=99y.....t.^...^....D....zV......l.<y.8.[&.a.A.,..~..uu.....v.i.eY.e9...p8..Fg.Y.......f..b...(>.....'o...FUU(.h4R.e...y.eY.e../.../^.........y.p8....?{&I...?..O....[..v...l$I2.#I..v.e....c..n..<....|.\.f..fS..i.........0.}...;..vk.F....B`Y.!mQ....?.4M.u.|..@G.//. ....o...d.6df.|.'P..PQ.M.TU.u.:b..[&...i...6.?...E.(.lAQ....5bgY..i$v... ....m......4M7-.4......[.$V..\..X..0.?.......;.i....w..g.4M..n....u...(.Y..,SUu....A.....i.m.._...p.E.j.......i&...4C.{=.0M......k.....y.K..../3.sEQdY.....?.......^.z..eY...O.>5.=..ry7.-..4M%I6-S.d..uMw....`8.L....f..SfUU...(...E.....///...\]]..W..u].u.4m..<o4.....S...........(..0....6E.........._.....z./ K.G.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 252 x 125, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):35283
                                                                    Entropy (8bit):7.981797069042254
                                                                    Encrypted:false
                                                                    SSDEEP:768:r35FdeayRD9NQvSJ6ez1Ko6qBh8R0KDUPu8B:tebR31Vh8R0KDMu8B
                                                                    MD5:DC26A36BDD779B420AE1CD1CDF912729
                                                                    SHA1:35850F0A5608EB73642A6F6DEE9FF9DF7F8FBA7D
                                                                    SHA-256:F9C54F4DB1526FB11C3306DB0A9DEB0C0C37BA47E923CC33F23947C809A3B4D2
                                                                    SHA-512:C9B41D1DF60DB73E64AC2598565CAC991D1A382A2B3EA556C78B3D8D5CC5E6EC462C281F61B1AD511FC5679559348668CB0A2D61ECC32404E2ACACEA0A55B92E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......}......%.M....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 61 x 70, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4559
                                                                    Entropy (8bit):7.909892094447494
                                                                    Encrypted:false
                                                                    SSDEEP:96:ncYHRklyHiPc9Ia80GXPHafu75JjdxiVFc1qgfFJauuG4:nnHRkhk9ID0Zfkvyc1qgLauJ4
                                                                    MD5:FFEB27674B9DBB21680A0E1C207E2325
                                                                    SHA1:A7B5D2875312EA0B3E8666DA6126314617B8BDB1
                                                                    SHA-256:DF2F26B58DFC7100DBAD11EF2A716A754D7442BE94117F4124534B4216E72177
                                                                    SHA-512:8E36DFF9DAC20CC6B9987686A019D8486D3B1D40D13EF802940F7AC0BF189081E5D380D79E6228331E88CB0D228D1BB6F3777C9433459997DA32C02B230A6E4D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...=...F.............IDATx..Z{pTU.>....;.M...H...I...%q.6....a.@jv.,.q..WG.JJ...B.Z. .3k...Q`.A-&..!T.Y .IbB.~..{.....3.K...q..t.>..9...w~.s..,...LQ.S.N.9s.....p8...^RRRXXx.]..7./_...hii!..$I.0..$I..X.b.u^.w...-..u...v......4mY.i..i...i.Hd........~8.o.....b.......E.h...(.......555.g..1q[.U]]}..9.4EQlmmu:....'..WUU......_~....r...xSSS . I.4..........(.2.qc..1..eY>z.hcc#..D...N....`/.$IQ.s..4.0....x...z...'.]]]....b,.*.R]]-...q$I...{.;..A.={6??...:..}...+W^...(....z.4.Ap.2.f.Y.x.e{{{O.>=....x<^[[.........'..,.2EQ...........R.FwR.F..i..a466^.re.Ht/..E9v......^...T..!...........zkk+y...5...PU.$.s..egg...q.].g..{C...qn...t*.2e....'.roo/DA.4h.D<..4M3.C.$].EQlll,**...]....>:..?dee9.N..........!.04M.i.hv8........y..i@,I.i....#.;....v.....I.$..!D..A.4M...p8...i....,.XG.>.{..f..*..l$..7.D.._.4..rA.1`$IB..p4M.]..0....[...q....e.l.&^....../..OOO..1n..(.p.5...!p.v....i...k...........t.0c...}...?....%....L@.9.U.u.f@0..u.v.I..y.....mK&......3o..v
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1139
                                                                    Entropy (8bit):7.69676011846063
                                                                    Encrypted:false
                                                                    SSDEEP:24:/KwGpcapJa/Yir6gY/15pJbDA6nThb4LBhrIRx3wduN:ywGF8r6TyLBh0Rx2A
                                                                    MD5:34CE39853298476E8C419252B48964B1
                                                                    SHA1:2F735B2E19778C293D59F29D3DF88FB078CFB059
                                                                    SHA-256:4600EAD1B135FA5CFB5C871B5A2DB44BC555DC216D2E85D75C4F365122179848
                                                                    SHA-512:09917647036F01482332A1FB50BC241948C28906E079DB35953457D39D1A2CAA3BE5B974E60BAB8AE34FE97B44B96AE3BCF0DBD8D10AA2256C7DD50456D97D4A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c....:IDATx..KH2Q...L.(Y..~..A...Z..E.Eo)......*ZT..ed..E-. ..".\.R.....))...%..3.|...'....r.....g..DQ......L&..pzzJ.4.q...)))EEEuuu...III..A........r..$...........K.......R.T*...xzz.(.&.L.........C..C.. ...%55U..ooo.G......N'.B......`dd.s".Y.......-....E....?.8.{...B......t:..A...............B..E*.....HHH`Y6l.V..0.]).aZ...388(.......GFF...#....DJ.D.&...#Vuuuee%Zwvv.............).:>>.....bbbH..$...P(.@...544..EQ^.W....e.D.p8......KJJ..:00PPP.......=<<.@....b.`Y...........wvv...Z..xX<77wtt....I$.B.T......x.^.P*.YYY. ..JKK... ??.}}.c[...D.....2F....(.XXX...V.U*....v~~..".kTNZZ..LLLD...`.(.gYV*../....6.L.0.M.$I&&&Fn....y.'I....i....f.......)..j4......@ ....*..h4.......PVV&."..U*U .@...t.../,,4..?.(...`....*....z.p:.....1..999xmm....Ws7.....A..L...P..y.&........`Y.f.}O$.B.R......<.%999==.........j5.....SXX.......^WW...~...>dbqqqss..I..z......#1.....F.>==............|\]].......<.......j...6..f.........q|jj*z............H..............._..f3.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1271
                                                                    Entropy (8bit):7.733168321795828
                                                                    Encrypted:false
                                                                    SSDEEP:24:D/bS8wIxKrxdknYMZxShS6MNYBQzRRpZEWtQd1d4Zf:LbdwQKmeh9W3LpZEWWd1d4Z
                                                                    MD5:A359CBE6128D80E9EC8B1942B0A2959F
                                                                    SHA1:5B39E161B18A34E7145BC5A7EC2641ECCF403D9D
                                                                    SHA-256:3859F4219D545040A3DD4085B836BC561A624EF5B63348AE84E35912BEC33AC8
                                                                    SHA-512:04E8117919D3DBCC02991AF74C3FFBBD81C7FFF46A23EBD5E51FB6728A0B19208D336BED1EAAEE248287EF590E5C8E62C1594A0F1700A509ED8FE3708F584291
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.._HSo...k..-...f.CWd...E&..0v..o*...A...o.BYL...za#...?..&..155e*.(..t9p..?....... .^...<....<.{x.c(........z?}...F3.Lii.L&..t..../_.J.E.y........_.~.;w......F,..,......?.........4Ms..O.....J...>|..Fq1....b....K$......A......7o..q.7.,{..=....*N$..O...../.....K|.....B!.....]..W..~?.....5;;.."F....6.......R..Z.....->.....`0.1N.R.n..w.L.L&C(}}}....o..CCC......!4;;......{zz.....?~.a..ee2.T*5..Z..@.<yB..T........c..b4M.....B(.J.R).<??O".f3.xjjjgg.c...O.>.........j....A$....!..3..*P&.....p.....L&..i:Wa.D...bll...r.JIIIa.#...,.P..m...c..D..........`(.Ov.=.L.x..W.r\.....V.e2Y.x.....P(........bmmmd.(.....,....._..c..K.4H$....|b$..mii.....o.....`ii)......X.2....lvwwwaaA.....3gb.X.....$Y{{;'..oi....Z...ioo..[,.....H...8..1~..R.<..j.^o..i........b...~8.......g.r....j......R)i....\.........j%.z.>..9..i.J...#`.......\..333.a.Z...E".......!..z.|~8...qOO.F.!..Ng4.m6[WW.)c.J.H$&&&.].P...\.p...Q..9.1nhh0...'..0R...........o
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 113 x 58, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10867
                                                                    Entropy (8bit):7.919095601663064
                                                                    Encrypted:false
                                                                    SSDEEP:192:wSLwAdzjG4aSRFV4BMV1BYwMKh9LgnjpX4pk0YTU9Rez7qdWjlO7NTEhsOoMafk:XPo4jRsTw7hFGF47/osWKN8ors
                                                                    MD5:B6A48C95B6813D771AEE3FE77825FD73
                                                                    SHA1:55DC440A89629AB51682D97978D1947E11163366
                                                                    SHA-256:997C2839FD7D590DCD8F70F7AE28C87FCA13E520FF4CBECF5288848D28F46365
                                                                    SHA-512:D90AC16145766F58F09A1E5CD86D918D2CD34C1F79D9D1F6E11B4E9BD817FF76BA472CBE6EB4F7F49425681334E8BA14D713C0E3B0CF7DB1B8B3DFDD0B17D7F1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...q...:.......!(....pHYs................ cHRM..z%..............u0...`..:....o._.F..).IDATx..i.g.u.v..[.[..L.l.. 0.....E..(...P4%Q.....".,.R...U\J..RT..G$.$EK4E.\.M...H.J..,..0......gz.....9..z...!H.S\..O...{.g....(". "....(...y......).w....@..l=p....7.JM...2.q3..o.......+..B.o......"1. "(.D .xy..2...........H..`...y..6dR..........+..+.\~.v.x.B.l....y.+]y("..xW-......_.n.7x.......f3c.^...BD.(...k.k..<o....H.DT.|da"%"...y.l4lb..Y..(..(D..DB..5!...>.+.........R..C..B.....!....e.iJi..!""... ......a..EP.............A......K....&.......92.#.V*..."..^zihh.]..H...fg..;.nO...*...c..|.....s...f...@.....<..A.!..Q.....i..ba..^.Q.b.....@YU.:......V...P....e..f. ....DD.A.%.n"p."f.1*..@@b. .9*ED$.....P......x...D..M.1...M.VeY1.R..1f......=<b...t...+._......~....V.\_.;7.J.z..eY.......u..Q.0..{.....=p..k....Q.0. F..p.SJ.yn..8....Q.$(PZk..U ..HD..........BD......C.H)B....U.`D.E...A..B6.k....(.|..H+...&$....P.h.......w.9........87..c..o..[o=84.~..?
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 90 x 82, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8982
                                                                    Entropy (8bit):7.937698497848822
                                                                    Encrypted:false
                                                                    SSDEEP:192:pSDS0tKg9E05TkBWNGx0thYwBSVsJYzP+oGQVjUegnUxa:QJXE054aY0thhBSiI3GQVw/2a
                                                                    MD5:516D7A77455A1662B5FAE7B67D5EE010
                                                                    SHA1:E32D731061CE9D04E4B2F2273FA913A3A49F16BE
                                                                    SHA-256:01FC6F3B9E1F70735B09D82BF59F6E627C9288EDC2BDA47D730F69A99D7A96E5
                                                                    SHA-512:65971C6792ED8AF41A2BAD3DEBB9CA3C381D295E686E0DA72137AE7DC13FB5D241BF1BE8F96807E19685622F443FB9F52919728B9CCF5AF2F09ED8EEC99C77A6
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...Z...R.....[.T8....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 200 x 161, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19717
                                                                    Entropy (8bit):7.96842872860753
                                                                    Encrypted:false
                                                                    SSDEEP:384:tJXE053vuwPmpZkYJuttqbMgRci9XFqg7lhyJugBERNwDQ28bs1UTW:P35V4m+no6cixAgJG3oqBT1UTW
                                                                    MD5:7A0A48CCE83874A2B6AA50315CD16B81
                                                                    SHA1:4A8135839F665FC9D8AFE0C5F683CDB91C6E1A7E
                                                                    SHA-256:5DFE58AF61D84DAEB6A31ED1901EE22A3DB88237B7139C96EA3B682C993A4E63
                                                                    SHA-512:D12B28FFEF0AA99B933B0D2FDEBEA483164955AF85B91FBBB496791B8931F8BF991FDF92ADA5537EA614F4DB972E45B318C15658CB17E294110672FA92FCEE4D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............g[....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8373
                                                                    Entropy (8bit):7.9375409975952165
                                                                    Encrypted:false
                                                                    SSDEEP:192:LSDS0tKg9E05TtOx0ki+8nm4lmUXZzrkut58m/C:+JXE05aimW3Bx9/C
                                                                    MD5:169B8C98BBCF4DB143CC54E3F9B586E1
                                                                    SHA1:27E39CDA931A5E8E95AD8F5EBAFA7A1AC946A839
                                                                    SHA-256:81C2121E0FA45526720F786B111E6070D11F07B0683CDD7776AD86BB529FE4DA
                                                                    SHA-512:4DBFD5D41C342129F982A6BD6B0247642BA648D9FA5977A47EDE2856BC78E292DED4B8606ABF5EC2006C607550B8B117879F67789666A0D304740AA9AD87F178
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F..._......&.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 49 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5693
                                                                    Entropy (8bit):7.9205838857477655
                                                                    Encrypted:false
                                                                    SSDEEP:96:3SDZ/I09Da01l+gmkyTt6Hk8nTB0Y6LDbJIIocnaqDNEJxIpzHHddb:3SDS0tKg9E05Tm1D9IQFSJx8Hv
                                                                    MD5:83E5416E73170CBD8D72F6218AA67C0C
                                                                    SHA1:BC2D5D886823B8219F71090166FFB48786EFE613
                                                                    SHA-256:04CD40AB304F544FF80978E302C28932A7F76D7C77064EE449917C2FE8C286AC
                                                                    SHA-512:3C2B8E2A0210AC191793E497D9A4BF49D106B24268D9DB9CC32C1AF4EDBE1E16A2E779AEA0034699407D746B447D92285778763DE2322CB711114439AB1591D4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...1...?........;....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 29 x 110, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6155
                                                                    Entropy (8bit):7.939537551962133
                                                                    Encrypted:false
                                                                    SSDEEP:192:tSDS0tKg9E05TWwRVMwZUwHhawzuwISUT+:sJXE05SwRIQuwISUK
                                                                    MD5:9FF5B86C8BEF62974C3B4FAA3A1C6077
                                                                    SHA1:55388782FB31EAC04B3E080DB3E45AFEB244149D
                                                                    SHA-256:02185D8F643721E933208A9E615712ECEE080D9D5F9BB1884F9BF40E7397EA5D
                                                                    SHA-512:E6DE637083DAC79973BE54A34E019E150FCD6B1C4772FC6E487C45B75C947D5058D4D9245EEB2928B982D6B30103492668A92F45951FBCC02DA73576E25F6696
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......n.....TG.7....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 54 x 70, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8020
                                                                    Entropy (8bit):7.933385395714418
                                                                    Encrypted:false
                                                                    SSDEEP:192:fSDS0tKg9E05TabR+VzdC6OvojtckkSniBCC3L2F1VWV:KJXE05Ob4VzdUQ5fNLVWV
                                                                    MD5:6334521526224D8350180337EBE5BDA2
                                                                    SHA1:8B94D7B7DC61FECB886CFC034F30B46838E0EF08
                                                                    SHA-256:19AC03F243300238C70F5D7B5B927C6F78943BC12869C94CD11B418972C55D0A
                                                                    SHA-512:6B31B304C92A585C319929FFCA16B2CFC8EE06E9A26C0C9D4EDD786E2BE89297F4C59B2CC9427BFF325530E3B33A0481817D95B5F4FB45040B9798BA7B5A292B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...6...F........K....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4296
                                                                    Entropy (8bit):7.897369966810003
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTieHzAg7vTN0z8CY:rSDS0tKg9E05TiyzF7vSo
                                                                    MD5:5618201D1BAB27E04D8D6895470FD961
                                                                    SHA1:102107EA3A23B2A85CBF3E9829BEECA3DBCDFAF2
                                                                    SHA-256:3B9FE32DFDD51BB92FC3A7D891E205FE50D1772FB80A5F989E7B03AAE54068AF
                                                                    SHA-512:CBB239926662D34D300F44435E767E2180D67DE876F9DB16809D3DD30368FC1CA5B24C74776E8D76F9B270BE3396BEA3A04F13BE927AE7C799CEA68C5BDF3955
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 103 x 79, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9298
                                                                    Entropy (8bit):7.950973789392225
                                                                    Encrypted:false
                                                                    SSDEEP:192:zSDS0tKg9E05TAf+NM1klwDPtvDsnalMNF99pQAgkvS:mJXE05kfgMklwbBuNF996OS
                                                                    MD5:9617EEDE34EA3A036B22512686349B7B
                                                                    SHA1:E36CD36C455A829ADF89B81E4DB539F33CABD996
                                                                    SHA-256:4F0786DD28369159FE88B31FFF2FA1E3D6CE2DA7EE6D2FF61B25576CCAD5CE12
                                                                    SHA-512:930CF6EC2F91FFAC54EF9E13077BD8FE4789B78C57D232DDCEC5E1485819267605F0190E7B1F8D739962A9532EA9AB3030F90287C12A2E5E915D8DBDA80EB449
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...g...O.....y.L.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 61, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6632
                                                                    Entropy (8bit):7.924423671845259
                                                                    Encrypted:false
                                                                    SSDEEP:192:gESDS0tKg9E05T7RBQ9Eh8mtgn96UuSDRicth:yJXE058uhltgnMi/
                                                                    MD5:982E74D9A201447605F57B6F4E029DCC
                                                                    SHA1:0F1B7727E1CE3038D598346F7BD8F5C326A396DE
                                                                    SHA-256:CCB05C05E8D62177C96E3C42CE2F8B45E48E965F66E999D3E55CEFEFA70F0207
                                                                    SHA-512:97708D56012D36B1BA529DEA36085943F1236A38B45D2F67CFBF16C0B46AE02C174BBC2A4135E1A76918810CD4F075F99A5109A2C045567DD46718A1D7F1573C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H...=......`.b....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):512
                                                                    Entropy (8bit):7.419935511785665
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7NbSe0Tr8EIhxfsvAFmQjAqVCwB5Pii8KU7yYN:iJUr8EIrxIQJVC2tU7yK
                                                                    MD5:7BDACB87DB736D346E40213EF9E8C8F0
                                                                    SHA1:A8E215FE4EB9CDA5AE3E92094B6906D131139061
                                                                    SHA-256:33FAEF824FF8AFF14BBE2FDCB7D692E9F75FAF9CF401C438A182678D19D9B37D
                                                                    SHA-512:E9470A83C503817813C9DD14849BF5E4D8E93062D46F931EAEF5FFF86E9DD378CC1F141D4DB624FFD44FC622F992EF89EBA7414D85DD3EA93807C17E9FE80A1E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............oH.....IDATx.V.0....c...)AZH.i.; %.%`............8^...c..v3..d6|Yk1..m..M..'c,..$I..;.c.R.s>..1&.<..v._..........!D...{....t:.mKQ.T..KJ.1B..eY.u....&0..p.b.H..$Y..#.s.....0MJ;K)....k....E........lh....k...`..%.Z3..0.....Q....e..4M.I....<.5.#c....'...J.Z.HI..G..p.;4.J)k-.. .~.......9...Zk....i\UUt....$!C...vp....w....i....G<..!.f..`......Bz'..r.|>.l.. ..q....}HJ$.. ."...e.....TU.k...'.M...._...v.m.....\..2P..4M...9.h..5..zN...........|....M.......IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 30, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4590
                                                                    Entropy (8bit):7.912935034564252
                                                                    Encrypted:false
                                                                    SSDEEP:96:YSDZ/I09Da01l+gmkyTt6Hk8nTWRo2LPKSaA8D7lD:YSDS0tKg9E05TebKAED
                                                                    MD5:0B083394103A7FEB19FFE9AB187596CA
                                                                    SHA1:91026269791A7BDC142BC1C9B9CD8A5B219B7706
                                                                    SHA-256:397F1AE94E36628A319C2ACF00F15663779E098429048193ABDA727085D42203
                                                                    SHA-512:540B8517A405F550211274876CC36E3C852927892B343377B660E929777DF5890C5577BBF8B86D0230E2D5D60D833B7159A313E1136306364E1EF7367B4C0D1D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2..........3.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 44 x 35, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1904
                                                                    Entropy (8bit):7.777866874184677
                                                                    Encrypted:false
                                                                    SSDEEP:48:RObub822p1QjOmABK4qqgtIJh2pGsz0eZ:cR3Zj3qqguqpGsoS
                                                                    MD5:5DE186D5BB29B0DE9342D1F88580D399
                                                                    SHA1:0FCEECAF3AC5A89C09B80AE68D3F650EAACC971B
                                                                    SHA-256:7DA818D628F4D1BAB06523B0449D16B431F364BE60C358A58B84E2831825DAAB
                                                                    SHA-512:5A90950410AA8CBAF35DA0C8050F1ACF64F128DF7FC0FC8B26B50ADD1158BBFEF2D167C7CCF1773544D2298F20B2F30F2808104294D8C6CC05EC37A242DC9E61
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...,...#.....`.......sRGB...,.....pHYs...........~.....tIME......"U'{.....tEXtFile Name.standw2lampsB.png.G......tEXtSoftware.Adobe Photoshop4.g...!tEXtWriter.SuperPNG by Brendan Bollest.......IDATx..W.k....3....l...F...hAM.........VD....;...p%Rk.R.....\.7*"F..f.._I..L&.q....0$i.}}y....s.s.}.9'...b.Z."..B.c...cp...8...(.sss###...~...(..5/.8.q..v.c....nnll.....b..}..(... ..~$..V...eY.i2."..(...fg....cL..t:.m.Q.EBH..0 .l.....!..[F..}.o.1....-[~..Y*..^....e...$).I....EQQ.Y.m.nI"`.q\.TA.....Y*..k.CA.TU%a...#.XUUB.eY.)ce....<..c....1I.t]g.a..!...0..... ...z...u.]_....._..DQ..Q....2x1...c.!.... .A.E.4..!.#I...i.{....eYD..f..!.......?M@....E...E.....|.I....</..~8..y.fY....Ph..........|.Vk.Q.1QU.R.....N...Z.....[..f1......S.E....W...dGG....!.[........>|..........@Q.I.@..RA..!..0.2../_dY.v.r.w....v.. ..|..,......Y...y....DQ$.D.4M.xUU)......i..RJ).u.c..f..B..2.zzz..=...1V..R...,.0\..j.i..m.u...J.......c..<Ji}..R.ql.V......q.!.R..<Q..{.G.R..1f
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 68 x 72, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):20583
                                                                    Entropy (8bit):3.8350584690322864
                                                                    Encrypted:false
                                                                    SSDEEP:96:wSvZkIt+WsNXvDUWG2sc5gqx7Jv903G85GbtcxeH2ezakzJGyvcblGtzywTRUNnS:wShkdB/v903G81xORcbl02wTaQm9C
                                                                    MD5:60AE9C5CC4CE8881B5BC75A3FB9CC7E4
                                                                    SHA1:BE8225E75B552CBA41A055E506F26A41A5FC5E1E
                                                                    SHA-256:9E590215C8E2C0FF32477F8E710A5A16EDDDAD7A31DD12498C63C9E62D9A3CB4
                                                                    SHA-512:F8A60B9A71C73FB19E26ADA41A88A8711B872D111830D9948B3E2AA09D369FE433B124CB99CD71E10EBBEBC456A7588859892E18D6E0F8A507126E3E3F076A01
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...D...H............pHYs.................tIME........W&E....tEXtFile Name.Marshall412ALA.png..%...<.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-02-13T18:25:51-06:00</xmp:CreateDate>. <xmp:ModifyDate>2016-02-22T22:16:56-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-02-22T22:16:56-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="ht
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 66, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4636
                                                                    Entropy (8bit):7.911639872004938
                                                                    Encrypted:false
                                                                    SSDEEP:96:DSDZ/I09Da01l+gmkyTt6Hk8nT7CzU+jaFvhRo4GbILoSEh:DSDS0tKg9E05T7CzU3hRoV00Rh
                                                                    MD5:DEEF9E0D2B57E3360B1E4B9A36B11063
                                                                    SHA1:BD2436CE44706FBB7383101C4FC3E74502E07AA3
                                                                    SHA-256:A172F8A0DD32634E9BC437F26FBED05ED603987A88AC9B7F3395EF9EAC0A60EE
                                                                    SHA-512:6424E93325A275485A203D146CA2DD2CDB766F36312E280146BB60DD96ED1226B48720B0FA9393FEE84FB7D706137391774E6915189818CF6F91CD095A625053
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...B.......".....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 76, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5686
                                                                    Entropy (8bit):7.932611497060222
                                                                    Encrypted:false
                                                                    SSDEEP:96:hSDZ/I09Da01l+gmkyTt6Hk8nTpBEhGYBrPl5sYLc1BE0q7ibGvHS1V:hSDS0tKg9E05TpBNYBr9Z41B27DvHS/
                                                                    MD5:E4DD133F161AF03FF45FF3A284993D1D
                                                                    SHA1:1CF7A45219FD279DAF77C9B8E706A3D35331FFC6
                                                                    SHA-256:63D8ABBF953747CA4FEA55F8CD414F686CD9AB27EAC90F4101F0FA0F52A68D5E
                                                                    SHA-512:600F6417A0BBC61DAE2697E763BBFF89204BB922636CCF3227A1BFDE3788B0F739782694A9C5ECF68C1E6F0553F70DEEB144D0B85D89E6AFCAF3B7B3FAA16E18
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;...L.....\`X.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 63 x 45, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6217
                                                                    Entropy (8bit):7.924540031721139
                                                                    Encrypted:false
                                                                    SSDEEP:96:QF7SDZ/I09Da01l+gmkyTt6Hk8nTpWQElcUOGvT0YLuqmql+HzGOQrCglq:2SDS0tKg9E05T9ExOyT4qpl+HV2w
                                                                    MD5:5F3D8A9082471E8E9FB38BB24E3F6508
                                                                    SHA1:9CFB7296F9182B2CFA7474C4EE866CF32E08672E
                                                                    SHA-256:530752340F4D50C0FEFD07C4D71A217AA3F3D2311901EEDF3BC3CD7E2967B757
                                                                    SHA-512:DC7F772B14E7A33927F831A3DDC17E0DA12D8D34F949EAEF34A9A0C04885CF70FC08BDBAF631CDF09BF402A694C636C2D37669FC676637E2F68B0C7240CEB571
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...?...-......#$.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 56 x 43, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6322
                                                                    Entropy (8bit):7.919299620177494
                                                                    Encrypted:false
                                                                    SSDEEP:96:0SDZ/I09Da01l+gmkyTt6Hk8nTV3EjdrQioWb9Dguj8szfOeRT4vxQWMurc:0SDS0tKg9E05TVedrQibbrFVRT6xVPrc
                                                                    MD5:45579DD9F7767CA1CE4A3F1F3EE3A17E
                                                                    SHA1:030EB136B627875EE3ED8AAE30683C85C58180AE
                                                                    SHA-256:6A58DBE3CFCA46DCD0BA6D05204495FBEFDE9900CFE459B87B4CCAE7D08DB716
                                                                    SHA-512:7C2D17F556253F15C2A025455BA8262343229D560E871E77B2CE57C3E782F09E9FFE9F8E3D192D8D044BFD45A5B5286C0AFCD388CDCF44BE9662FDFB07F3EEAD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...8...+........|....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 98 x 100, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):22453
                                                                    Entropy (8bit):3.5726381488937693
                                                                    Encrypted:false
                                                                    SSDEEP:96:5SiZkIt+WsNXvqkUPUJIoZotCbQPpuki2sc5gq6/aTVORyBKAJ8S2KCgcoigz+Hg:5SSkdCMWPjBKq2YcoxqbfL6V
                                                                    MD5:42500FCFFDC1B0586684B241DC616C30
                                                                    SHA1:7DD1529D3C9FB660CE9B3AA59945515C585AF372
                                                                    SHA-256:727AB964609F83F3BE9AAD1AC83756B79770A386D059556FCCDE5A41F9DBE89F
                                                                    SHA-512:28B43E53404649A6E0B5017BE959DDFA3EA044284B5ABD43221ABC2CFCB737B966409BA423E6E4DC504858B4ADDFB7EBE1612DE144A18795DFA6A7E976D06732
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...b...d......rD....pHYs.................tIME.....%;.......tEXtFile Name.stepsL.png[.....LNiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-04-11T11:04:08-05:00</xmp:CreateDate>. <xmp:ModifyDate>2015-04-12T12:37:56-05:00</xmp:ModifyDate>. <xmp:MetadataDate>2015-04-12T12:37:56-05:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://ns.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1323
                                                                    Entropy (8bit):7.742291129269453
                                                                    Encrypted:false
                                                                    SSDEEP:24:KJ2PoanG7z1vsPM1OnfkKQNJi9VId1+J4ct0zyhf9R9:Y2QCq191ykKQNX1M4ctwyJt
                                                                    MD5:C286629D62E0677C5A2BFE40C11542A0
                                                                    SHA1:8265C53E5C519B118A65F54B047943586E780CFC
                                                                    SHA-256:7DDE0DD63A4F0706416A4C3BF11A5749DE6654CE8ED983C15C26CAEBDF3CA692
                                                                    SHA-512:323602B27EE080692669CAA9F3BBE47169F1E5DF841465CF6A6AFB55F402AC9847861149AABE69615FD8B0EFC8308877F106DAF8839E8683AE10C02E7241B937
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..]H._..[[...{).J....V.....A....x..^..]....Ia..DP &2oR7...}....K..B.kS....9]...u.O..:<.s>...s...D.RD.....Z....[[[.`P"..T*.^_\\|....B.q..8...uww?z....:..`0h....x...p8....{.......I...#.QMMM%%%.....mmm.H.z....J.....0..bWW..[.n........s.@kkkd"..............p.........B~..1;;k6..V.o......f.ytttww.Y........G...>{.../.!..'--M.Z.....p---b...t:...........?.......B!B..n.P[[...R...;w...PJ.?..X...Z.....~......h...oSJ..x.r....!......v..xqq.!..............ll....2...t.'&&d2.^.g...).J6.p.D"..p8...>~.. ??...`....0;;.M&Sbb..b.[,...$d.....D"...'Nx...=.,.R...S..2.bccy...../--...F.'V|.222$........P(..z.lnn..F...p..n.F..H4....r9..........}...t~..EX.I...|>p..p8.1.-....d...........UZZ............J.ZYY9N.... .H.v;.......,dM.V.......r.\.T*....wii.....xvv63fff.l.............9sF.......X.y..........4--..rE,gB.K..<y.D0VUU..F...i4.V0..P(T^^........1??.b.y.,.@@.V?|....+..........B...F............".z.>..0..j.J......644..FF.~.:#...k.].
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 64 x 57, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6397
                                                                    Entropy (8bit):7.938570884922395
                                                                    Encrypted:false
                                                                    SSDEEP:192:ZSDS0tKg9E05TNW50COYLP+7vWlGO75YZB0Uh+/:AJXE05g50Chb+bWT5ICUG
                                                                    MD5:9368AB6B7A5DBD2303F7DD9DBABE8551
                                                                    SHA1:AAE4B0298833D65119FC0477B981C37BCE23DBA0
                                                                    SHA-256:0A6C5A609B4C3153434D76528A844CA3402454F8CE41CD445C31962BA7B36686
                                                                    SHA-512:ADD40FC2D0B76D3DF1AC57060A0C52BB010F8368EDBF0A09143F363CFCD8E6B70B8DCBCFF2B883146932FF3CD6F4367E75E8CC7A9DD8072E228E41BDBD8EF18E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...@...9......&......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 71 x 57, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):21116
                                                                    Entropy (8bit):3.8160283825159653
                                                                    Encrypted:false
                                                                    SSDEEP:96:2SkZkIt+WsNXrNXp8GQN2JcygqPDH+aaD5HYSx4wXnZ7H4Y7LkQXM9CGC4HsnJDg:2SAkd5VrFaNPae54HCGCFryh9KK
                                                                    MD5:D82563BC1A098A7664E2963AF540F505
                                                                    SHA1:F1DC7F628489A4C75DA3C87ECD8793BE8EE3E102
                                                                    SHA-256:B6EA56E479DDBBC15CDD1DF24698D23A5BF286356C6EAEF88661365C58A3E689
                                                                    SHA-512:3A1FBE609F8BB3D68BB488130DC4A608488D3975423294401C24276D28FC81391E6DADC36A62D4BF22334C85004D9987B4BB197BBA40160B582A7D6D13D8E036
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...G...9.............sRGB.........pHYs.................tIME......$........tEXtFile Name.marshallhead.png......@NiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2014-12-15T19:07:52-06:00</xmp:CreateDate>. <xmp:ModifyDate>2016-01-14T12:21:36-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-01-14T12:21:36-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:ph
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 185 x 253, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):40663
                                                                    Entropy (8bit):7.988369423761739
                                                                    Encrypted:false
                                                                    SSDEEP:768:V35aBy3x64zXxUlcCH6EJ1RHWI1cY1BdksgXIk5URC/pbgKPeyV2qtc2g4:OL4z+lh0sFndkqaURCBbgA
                                                                    MD5:3FECDCA5CE8742CBFF314818C2186B73
                                                                    SHA1:25C5F77EF10F134B2E9E70A562DAB711C414C7EB
                                                                    SHA-256:33963DA898FEB866380AD9C69BD14130C4882E33730BF203AA211CA0F6859F47
                                                                    SHA-512:B452FF3DA0BBAEDFCA24E70518E890A6D972920AAB27F94265B7DC07F9DDB37B614C7AD15081424E9D5C88F27AC7E2FE2C6B04B26A68EF1697A8E046EC73DA82
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............o.Aq....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):548
                                                                    Entropy (8bit):7.451592239123666
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7NmLmZZbcu/9DvUKInIQIzamz08sdjHjJw62knl5:imLmZ1f/Z+I+mz08MjG62Sl5
                                                                    MD5:60E0664E5719114D43B1F32F4A20E8BF
                                                                    SHA1:41B640CB40670A4664B56F5B55B867831CFF33BB
                                                                    SHA-256:D3EFC69C15BFBED6CAEEB1C0EF901A960355C1D159AEC7D81BF1D9E9CADD9DB6
                                                                    SHA-512:0C10244A78CF9690AF84DE614ECE115FBF874FC6C090E9A3CBDB48D0F02436D4B17B65B4ABDBF308095FB42EBCF3EAAC8D1C54D3D7717D45E1CFB6F61AA658BA
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............oH.....IDATx.V.0..K.....h!-P.)A. 9V.....V.v.......1{.9,......B...L...b.Z....;.2.(.c.v....T.$.&.1!..|......(...0...4M.8v.Z...QU...*..0\Sj.I..H)....P.5%.1V..D)|FR.9_...9c...t.'%.B.._.4...)."UJQ..n)%.s^....]4M.P..1.].1..0..n...{r.......,.&.B...|....@.....@=.u..).-1QdY.[.....PJYkQ..o6...g.`.eB....$.."......p.:.6XkA.[iLj^wl...e......q.^..n...J.+.d...0....B.'s.....H#.].K.V.=.O...6........H.$..(.p.^_d...r.PU.4M.cUU.HJ..K.=i...x..x<:...s^.X...2;.&.JJ).\..3..]C.].......E..g...O.L.;......IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1298
                                                                    Entropy (8bit):7.755319976375635
                                                                    Encrypted:false
                                                                    SSDEEP:24:BRHvd/IvPpmf+gZPyV1kvlSySZBfaYRAJbhpAWsoqsw+HQxCuQ9:71AvPpmf+gZPnSTBkYPoqcHQlQ9
                                                                    MD5:B3E59A62E0E9A1CD982172040BC6C107
                                                                    SHA1:F837FC12F2C8D2A1F340AE938972B677F0180DB0
                                                                    SHA-256:B43FEC4432FABB16BA914F985BFBD360188669A6334E22FF490CC5DA8303995D
                                                                    SHA-512:A144822B079B483AB5A473432A6B4FB8C697BF30C35EA6E2912EAF2F66E19747EB1C07723B1E8A70F63C2DB46566F1C4C7FD5676153BF1F7363B4B793BD854CB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..[H.]..g.lbc..F4x.....-T.......O*..1.....P*....APQ..%. .....nmU..z.....5{.p.m.|......gf.].!.b.....lV.u~~....8.L...I.tAAAnnnDD..F......l6.{........O......j...t:.......TWW...Q...D..f..t:.J...rrr..t~~.....V..hFGGC...............M^...............E}}}.... Xd8...I....@...........tO.<Q*.8f...a.. ~7. .F.T*-..NMM-)).U........?.<.xxH...'--..p .......@...$I..T*...[__G....k4...._Y777GEE........I.lhh0.L....bbb....B....d2.\....2...{..0LJJJyy9B.<..EQv...y....a.......I............a.\.....B.r.`ppP.Vs.....qj.......boo.h.nnn......%cccyyyR.....y.....0........922"YZZ***.......|.A.................g.9.N...Z[[.N...........J.2...8.`.z.*8q..JQ.h4....`.....dee....!.lmm..l.X,---:...LMM.....Z....!g...===]]].......C.......\...2.8>>NQ.D.......".H.ZmZZ..n..o.uww............;;;.....t..*....bcc....w.*......`q8.III......!....!.............l6[^^...n.J...*........ofdd.........|."4.$...M@..L&.^.)4M....../_.1....vvvtt.T*.Z-M.....g0..I......_.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 44 x 72, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4247
                                                                    Entropy (8bit):7.912824695188686
                                                                    Encrypted:false
                                                                    SSDEEP:96:/8BSDZ/I09Da01l+gmkyTt6Hk8nT1NLgxqEJ1B:/8BSDS0tKg9E05T/bY
                                                                    MD5:7CB819E5704C0B20ED1184BD3F273F73
                                                                    SHA1:6BF2B51C2617B74A9F4BC661D9A97E94B9EB647E
                                                                    SHA-256:A099586CC432EAB7157917EC262CEAF49ACE953BFFDF35799BF19787554EAD99
                                                                    SHA-512:D19A53ED2E90D29B4BAD8163D18FAD32BA37717C3DF06F2A6995E63999D6B13BEEA883DAD0B34974579E344DC1B280A29A77A4BA7B87FD6853D10F6239E56CB9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...,...H.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 41 x 64, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4256
                                                                    Entropy (8bit):7.905163741155698
                                                                    Encrypted:false
                                                                    SSDEEP:96:HSDZ/I09Da01l+gmkyTt6Hk8nTzwVCY4FAp8ATixHiU:HSDS0tKg9E05TMAY4Sv6L
                                                                    MD5:09FA98778BE56E6AB022D9BF55AB3475
                                                                    SHA1:6B9F55D39C4D1A48CDCF64905D085CA459BC968D
                                                                    SHA-256:FBAFF4424D4DBCFE150F3BA34D24848CDDEA218EC0FE2EDC6939F15EA323F5EE
                                                                    SHA-512:8FFB2849F1C4ECA90B37D299DBF6460D5FD5C04B01AB0FF8F91AEA5ADD6B59FFD4051142796A34B8B89DA7ED3CEB4A2B770A5418BE14EE4B9A5A3D51BF70F239
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...)...@........3....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 95 x 79, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9074
                                                                    Entropy (8bit):7.948211461142164
                                                                    Encrypted:false
                                                                    SSDEEP:192:YSDS0tKg9E05TRDODaaWEcmmIRBF8xMffFL6SK7/DvoLU92Oo:fJXE05pOlWEzRb8S1WSKjDvow92Oo
                                                                    MD5:3773852B7AAC9D580726B006AFF028EC
                                                                    SHA1:571774B12058C3A2C3811138E1C0BCA922F49876
                                                                    SHA-256:0C9049ACA85D25C09DE7EC529DEBEDBF093F30015F03CC3586AA9BA039DC5607
                                                                    SHA-512:8E8027C6EC856AE0E3D7D97ADFCB2793C31672261E867912E761705491AD07CE811AA10A495E4F930325917FFF98548ABB249420F6AF752A30105DE0CC13F820
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..._...O........9....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 53, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6329
                                                                    Entropy (8bit):7.914549845695741
                                                                    Encrypted:false
                                                                    SSDEEP:192:ZSDS0tKg9E05TIHQDzbt1UkUeWmdw0esDzRSJSGmBPEr6cQW:AJXE05sHQDt19UebVSAPjPW
                                                                    MD5:9F3A5D1FB62C68F13FCB84DACE063734
                                                                    SHA1:9129E440DE416FD27F66E9BD50B331FE1EB8C849
                                                                    SHA-256:E115CCDFAE6E0E8DD78562A73F7170A9372681A52A97EF69B92FCDDB285B063C
                                                                    SHA-512:44E2372AA596F9288B4BD69EAF7D0AF184179963A73D7B880CC2831712BB9613EC103CCF969A193591A71769ACD8F184A3C39433014BE8D44CD32A8C8FEC64E4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...5.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 130 x 96, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):12631
                                                                    Entropy (8bit):7.93399387426565
                                                                    Encrypted:false
                                                                    SSDEEP:384:HMYbEC2vfHqN0sOkUhhWvfm0L9AFL6aUfK:sYbF2vfHyFR3mUyT
                                                                    MD5:E3845C04380028CEB90461B4BC0425DA
                                                                    SHA1:BFDEE6F916D70B0F370A61E0F277848FDEC9184C
                                                                    SHA-256:C6CCCCD66FC64B564C162718DC9FBB129E1B5FD902C34F527ABB0A89FFF75537
                                                                    SHA-512:EC6B959B63A8935DF39D7123AC0C83C0CB8F48BF2B368744B823220E2B935E1D33950BD43C41B473C4959261AA16900B81045E246B737A9F91AAD7401C431F66
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......`.....^.=#.. .IDATx..}wX.g..7.....CoR....bE.-..1..u...7n.\IN...f..lLb.(.(H.....{..:.a.L....{...)&.........s...>.......n7.;.*z{{O.:.x.......W.?.... .J+++.;g....W.Z...w?_...W....`(++...[.`ALL...w:......s........nii),,T.......&--.............9..4<.FFF.^.:11...%...?~..........F$..=.T*..8.....R....jjj...<<<L&..K...>......60.L..f0.>....<."33..._..v{SSSmm-....x...###...`0...yyy:.....w:....8.nxx.......[...h.~...8{.......o...n..'._.^[[k....6m.TPPP__.j.*ooo...`.9c2....p...............hd2.....O?.gO``....l2..v.........Q(TZZ...C".2...s.r..'..N...........K...@ ......^.|y..!!!YYYt:=::..../_..........D..A$.-\...b}.)~.........^^^........}....~....{.J..<y2555%%.......h.wopp.'.|222.d2........'.|.p8..D...o...Xee.X,^.dIMM....z......<./<<..d.\......+Wfee....+V..h.....'.....p8...C..J.......{..i...T..........S.N...................77n..v....n....x..a.Z}......L......q..J$..d2...X,D".....e$..3.N..A.J...p...l............".(..........={...o..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 54, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4666
                                                                    Entropy (8bit):7.90965554650906
                                                                    Encrypted:false
                                                                    SSDEEP:96:1SDZ/I09Da01l+gmkyTt6Hk8nT7AWcSPJ88EoDP/TjMhBVfpwyj:1SDS0tKg9E05T7J/uWoFj
                                                                    MD5:CF29DFC29D4B2B62F0D5B621004F5F5D
                                                                    SHA1:40BA66909A1A54AFEF16181B153BFEDE30347829
                                                                    SHA-256:6A8C9F1560E721263E2A2833DF95CEB1F7DFA142DCE066270400ECD8FD7127E0
                                                                    SHA-512:5B6D6B1DC9CA6ACD60220A1BB4E6A6E4E7E554A4F412DDDC99A73984E2F83191BA2E4F6C4CFC1AE96D57F2F480EEB979C914E06224D8E9EF34F4EA2BD5C1E299
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...-...6......i......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):455
                                                                    Entropy (8bit):7.309925696933171
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7NrvTHid+mERZ9kZnHv7h78/RaAcgIp9bB9UMwqH293PvokV:ir7HrHZUv7caAi9tpwqH2BBV
                                                                    MD5:FE7AF8282A3BED809BF236143A20F90F
                                                                    SHA1:C71B8371745B02C29C386136A35D31E241BD4A16
                                                                    SHA-256:2C38A8E971519E4EB4030206D5F6D53FFE3B0B48121A71F7C565135E625F1559
                                                                    SHA-512:3C20959A6A5B9C414C2A72D141ACF30EFD473A817826541AA311D774759D592472356D4F7657E5A1995A2E3C63E944317421CC11496788FD7FA8C523FBAE4BF6
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............oH.....IDATx.... ..7v@.)!... ..Z..Z..l....S...&...`.8.D.;.GX?a.ga....~.!.m;.H)....b..(.L~".0.8.8.......@Z..f.1Fc.........cn..B.4Tk...4.O..6.m.!..c...9DTJ%..c|A..KVF...?....WU..VU.."....Z+..R..\<..f.fN.S)5..:......D.+..]e.)%3C.DCe..km....v.....Y..^....H..3YS.|.....de..nP]....r.,.......1.!..i..zSY..~.O..%RJ..r....|>'3P..X.......U......3:.....%.5....y..1....U...:.......yEO.l...cb7..i.6.......N...x.....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 53, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5986
                                                                    Entropy (8bit):7.927972451146275
                                                                    Encrypted:false
                                                                    SSDEEP:96:aSDZ/I09Da01l+gmkyTt6Hk8nTbwLFWXvL3imBhq50LPsFnxRnU5wl0rWq7KLgt0:aSDS0tKg9E05TcL4dL0Fnx+Wq74gthYL
                                                                    MD5:BB9816216860EC0FB69503D8929EF96A
                                                                    SHA1:AA901F866C5F9CB3AF86EF9900E5E20D0DD5FFFD
                                                                    SHA-256:AB396549B9F29BDBCB068AB2E48DA21CD6A5C4416FE30C79514EA3CF1DF67ACF
                                                                    SHA-512:E63C7A188F5E8E14A38180485E80032C52AEF95992C63226DFB333DB38B13685431FE53F3474771B5C851DDF1C4758C9DA59F1C9671FC9DAADA7AC85A33FF016
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...7...5.....jq......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 38 x 125, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7199
                                                                    Entropy (8bit):7.925744008620395
                                                                    Encrypted:false
                                                                    SSDEEP:96:qSDZ/I09Da01l+gmkyTt6Hk8nTyV6Vro86eLSBA3a+VL3FijzkGVStdx5NIzKHRI:qSDS0tKg9E05TKA6eS8dFm8tdxZvO4fu
                                                                    MD5:ED6DF0573C45E01A007235D296D91998
                                                                    SHA1:906ED76A9326CBD03A1C7547530CD277ABB0A3F1
                                                                    SHA-256:F93343A0C6C4CAC0847B7D022A126C3F36BFA33346A32DAA6E84926C321E1EE3
                                                                    SHA-512:BAE3A3530E7E7529B015947185A6FAB231AEC22012DAC94CEE61873809CE81BD69F57062B29669A1DC5E9120E9FD12C404101A3340F2EB323A321012F3BD8D85
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...&...}.....A.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 53 x 53, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5176
                                                                    Entropy (8bit):7.903338129336946
                                                                    Encrypted:false
                                                                    SSDEEP:96:4SDZ/I09Da01l+gmkyTt6Hk8nTxCQoEwJpqQ3V+E0Ff76zVs:4SDS0tKg9E05Ty7JQnf76y
                                                                    MD5:7E813017E45C3799004728DB7AF24D0D
                                                                    SHA1:67B77CB44F0730E6A73254D0E358E8B0DEF1BA7F
                                                                    SHA-256:058085B55EF28BCF2F9B15526CD6B1C408AA8FC4CBF4585F5B9AEF8603A12EE1
                                                                    SHA-512:698CCDC395F006CDFF739E6C7A7EC40C8B3C4BDDAD8866444D35A6B808FB811107ECB34D2E72072DEB1B57DDE3D3DE2B98CDE66920E0F61B862ED6470A0CC385
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...5...5.....n.4'....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 92 x 81, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10953
                                                                    Entropy (8bit):7.956961039958901
                                                                    Encrypted:false
                                                                    SSDEEP:192:GSDS0tKg9E05T6g4nFsMLE3Ncra3f0KCL3OpWMYF8GeMDiknoaIdzDktvU:pJXE05h4nFsMLpryDCLQWlXz3Id/kBU
                                                                    MD5:C87524F16A71A2C648A53BFD4E5E8D42
                                                                    SHA1:DCC29C06B77BE3B9FF33AA092F52ED14496CE5C8
                                                                    SHA-256:90152010474DE35D148FBB6A13D1244BAC267CBCB2C4C2B03154CEAF04A195E9
                                                                    SHA-512:2EC4FE00F12D86EA1F374F68AAA7FE15AB79AD0B56496436FBE240D4E5169FE8E03299B5A2F3345E9632F253D433F7D8C0ECA434D05DB68812A104AF87D3E6B3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...\...Q.......V.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 38 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19628
                                                                    Entropy (8bit):3.6349918031347586
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSD5ZkIt+WsNXvPw02sc5gqVZk1/OV8SVAPRQuiAsQLin5ffGI67rYp/3FN4lIZz:rSDHkd4vk/uWyxAsm4fGI6vYpNN+4z
                                                                    MD5:1FD235231BFEB6C847D416B447204BBC
                                                                    SHA1:253DC6411F55AA929119C7E86E8DEA13999003AD
                                                                    SHA-256:A4E0C62C20471E9F559F006A39482F4354B6FEE8FA1C4393AC17874752E00095
                                                                    SHA-512:20B54179B5F295082E9E4F767739F2C6631E758C19B58D458CDF93344E0B7DAD384918A648E633C8F183BD07F25272AE668B19961F300A4F23402C541922E11A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...&..._......r".....pHYs.................tIME.....3.-.Z.....tEXtFile Name.bouzouki.png......:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-06-13T13:44:24-05:00</xmp:CreateDate>. <xmp:ModifyDate>2015-06-13T13:51:19-05:00</xmp:ModifyDate>. <xmp:MetadataDate>2015-06-13T13:51:19-05:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://n
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 99 x 10, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1615
                                                                    Entropy (8bit):7.748322861891835
                                                                    Encrypted:false
                                                                    SSDEEP:24:VOHyig4SxqflLreJtIEGz7DsbJZIHBnSRzQkPi0yFKH5mrmq+fjdBEMIivLNrwWJ:VOS34Hwc8IHhSRxi0KH+fjdmEjNkWJ
                                                                    MD5:20E917231C3E5F67057F296C28833932
                                                                    SHA1:11EDA145662FD9D438F3F189C609B2B5353BF6D2
                                                                    SHA-256:6A2CA6424FA516E19530BBC2FC56DB7FBB49AD751DF01E539CDCE0C20E2AE4AB
                                                                    SHA-512:3975AC6C762C2B1757AD784EA931CE8E59E0E3842BF20D97CA7B8040E9735C795436291C9A475020F0A292C2BADD282A9EA8A763CB4D7B189E19CCC2726B862B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...c........./.wP....IDATx..V[k....u.5.L.....6..-bT.E..."^.o.w.e.E...B.Bm.Tk.`.s&.d.k.x!...w.o.u9...sx..P.$.....(J.$RJ.q.$.. .vww5M#..!t]..SJ..~.$.....h.1V..u...$Il..d2.z}gg.Z.....(.. (...r...(..(.........f....J.._..a(.....B.....1n4..t:......t....c....`0x...p84M3."J....O..E1Ms2.(.B.A..q.........UU.;.9_\\....R.Z.....j5J...Z&..........u...V......;w.y.fss..........n..j-//....}.v>....^XXx.........=z...CUU.!RJ.P.$I.p.Af@.1...0A..R). ..L&.a..*.$.....)....t:UU.N........W.^QJA.(.VWW..~.T2......}....f.....P....l.Ap...?~X...........ppp..'O..Z.......R....N....V.....8..}s......jukk......B.._c./_.|tt4..+...^./....E....R....c....BL&..q.PH..!.y..8.bQ..(.4M.....! ..c.q4M.f.I.DQ.(.......c....B`.d2!.d2.J......A ..f..1.u}.....n.......eY..../^.{..!d2.4.M....m.^....1V(...t..o4...l6...ONN..rii....i..h4....B.4.z.^,.........tJ.R......9G.....r9M..bq..Y.......&I"....,..B.I)u]/.J.~?...`0..5M{..1..j.^..}.......i..s.iZ.....zB..h.U)..y.i...?..B.!q....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3734
                                                                    Entropy (8bit):7.8960402756638715
                                                                    Encrypted:false
                                                                    SSDEEP:96:JSDZ/I09Da01l+gmkyTt6Hk8nTWc1s1XE1ku55:JSDS0tKg9E05TWc1sxEqK5
                                                                    MD5:0B4A9C801D5F9410D0ABF157CA6C7695
                                                                    SHA1:FD1564F881B4C54211D4ED3FFFBC9FFECC3192CE
                                                                    SHA-256:40FBF3CA6B7FCCD6D0066BCC12BDB9063C72B460A9EC3746676219D0EB42CE87
                                                                    SHA-512:9CED73C1889DF0F8918A824570111B02B8150A5EB430B0F432CC2216CBF27B7233287F58E534D992A939B5CCA12259406A4342C2F070B4CE804A5DC8B3DF3843
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............jx{....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 170 x 166, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):14911
                                                                    Entropy (8bit):7.971022063946109
                                                                    Encrypted:false
                                                                    SSDEEP:384:2JXE05EWog8T9YK19RRhj1HqKEQ8Sm4/1Ibvkl9hzJhK:G35zhG9B9RRhhHqKFX1Ibv6PzJhK
                                                                    MD5:BBD61294AA1D3E2CB58963A27EAFAD6E
                                                                    SHA1:4A0DD71D8C6E4860B1539B17766637E53AC0B77D
                                                                    SHA-256:3D133ADA864AF1EAEF13150535AAC4968F4083F8A7654E0E4DF0D2B6B185DDB2
                                                                    SHA-512:AA2A612D3468CB95316F03D1CDE79066A22CD0F49E4D9886050B8D8F13DEE6108A29E55E9B5A8C19E59F7C76E1B992B1680DA0A21549894868BA5D1EE668F357
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 65 x 69, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6693
                                                                    Entropy (8bit):7.946474205232039
                                                                    Encrypted:false
                                                                    SSDEEP:192:nSDS0tKg9E05TeTNaShTPNCQA7K1T/SFr+FMTcr+m:SJXE05CMENy7eTsYqm
                                                                    MD5:08F81A63281303311ED6AED9A8AB0AAD
                                                                    SHA1:C52BF9BBAAFE2574BA86AA0B2185DD89C50488F6
                                                                    SHA-256:EC5CF19318DA741420FD1054BBC368A1AFBFA446F61866F77218A1F7AF66F61B
                                                                    SHA-512:EAF01510F0D1D05908F0957676800A53539EE7765847829F5E766DA29A44F7DFC25A8C569CC77EF8B5DCE09533B20C0FEDA207A35913253F615F85AA659CC2A7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...A...E.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 41 x 86, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5868
                                                                    Entropy (8bit):7.938494751064204
                                                                    Encrypted:false
                                                                    SSDEEP:96:ASDZ/I09Da01l+gmkyTt6Hk8nTbmDdtuOpav2GcBbnw2ZRju8C/lM+A96yVw+sg7:ASDS0tKg9E05TMt1av2GMbn7u8p+A9rZ
                                                                    MD5:FCC9CABE87B990DFECAF795ACD530131
                                                                    SHA1:DEA6806F82C629A12B64AE4C8EC1191DB7CE9BA8
                                                                    SHA-256:00B54784B397E0D880BDA5A43F5F27B1A26F4D0F41E9DD14F8A49403DDD13565
                                                                    SHA-512:D6F939D1F0FCB108A4E53ECBEFC84D55095AC8F4F8E80679A957667DA5D15E5F3D07403F50D09A95E7E13869F4F4AA5EB2F3FE2F5F71A6C0756947ABAC19FC9A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...)...V......v(.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1040
                                                                    Entropy (8bit):7.663052292613899
                                                                    Encrypted:false
                                                                    SSDEEP:24:rxNbIgDg/aroo0RPBOjQGAiNLbV8NUBn+X3jmRDLc0g:rxNMgYa10BHsbV8cnlRJg
                                                                    MD5:613B7AAC90995A8BA8E0C0548FF261D7
                                                                    SHA1:8805A5C6463A221D3F2DCAEAD82A25DD7676A2B5
                                                                    SHA-256:6270A41848C23A09378AE0B713583CDA51E75AB4417D43EA797C255EABF6E914
                                                                    SHA-512:A86FD15380DDCDABEBEB873D52AC3802CFAAE422FC73D4F859CD3711531AE491728C189B24EBA3C008469A4DB22097467260F88C7B42AA9DFC4F9F0AD4CD1FE3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..KHr[..G..h&..$D.h...k..%HQM.....E..G...5...W.$D...z..=..P..V......y..........k....i.....@ ..z..h>..V.<.O..wuu......J...@.......X,.0L....G..x<.......h.q..............@@.T.D"..G..UO$IF"..L&...n.wD....6..$I..r8..`.Z...\4..~...K.X\\.H<88..X,V.w.R)...g.Z-.J.....T*..........*..f............R....z..0.EQ.E.\....b..(..)..3.....jU(...........|...;..j.....0..0.......HQTGG...$M....(.H.. .;;;.r....%..a. jO.......___#~.. ...n.C....Z...\..............755y<.......p.\vmkk+....../e6.]......b.......@.\......V.9....R..]2......P(...?7Z8..[.Z.......J$..T*.....jqq1....i....ntt..........r.....'{....=Sz......D"Ad2.....L&3.L.....`..khh@t:..........*.9<<.h4.......w..M.............`.\.'..>_..:.$..d..J.$cT.prr.^4...d.h.....h4..+..P(..d}}}---.....u.......?N...R.....D.JU{.....].B!>..L&.......\]].D. .....[.0...D".H...6.....Y^^....[L.R...|>.a...T.9.....^....`0...I._....]...ju2....N.;;;9......LW.....lF.D"....B.L&sww..d"...baz{||....s:...f.n...t^\\...J.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 90, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4110
                                                                    Entropy (8bit):7.906427318340946
                                                                    Encrypted:false
                                                                    SSDEEP:96:LSDZ/I09Da01l+gmkyTt6Hk8nTBMimyQTXNSCYOPC:LSDS0tKg9E05T2jNSaq
                                                                    MD5:6BA1284171B3E6C22B8A55CE34FD6215
                                                                    SHA1:C1B4ED11AC27F93F9DFD3FADE37E8DA5749E0623
                                                                    SHA-256:674FE1A5AAC40610E2BA3A894B2C0708FD1C98A5D1960FA96EF1423417594FC0
                                                                    SHA-512:E7E4DC56F719C3C9037E03BDDC2B0F37CF5AE4DA8053D8561EB4D5DBD77C1EB842141D951496445E47543BD0F62D3B94550208C01ACF1C300756277DE7B83AF6
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...Z.....u.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4307
                                                                    Entropy (8bit):7.90868657832059
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTYP9hWLxxglGk:rSDS0tKg9E05TYFz9
                                                                    MD5:49A6835278B511B6BF6D8E1AF548F0A7
                                                                    SHA1:7330128EC5A50B5878015F884256A70FD3E90256
                                                                    SHA-256:E9560CC5E597D5DDB87AE484237F6550F1E397E79DB6B5F20E3EB5F8E257960B
                                                                    SHA-512:FD82DDB1D35787FA2B9C41F76FC2DEBF2CDD8A3B8EF89AF6145F2FB4A91186923373B09759873B01894D4640B85FE7CB42B3DAE2B220C2C85058A1DBC35C82CC
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 110 x 78, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):12526
                                                                    Entropy (8bit):7.956976700406134
                                                                    Encrypted:false
                                                                    SSDEEP:384:rJXE05Zwxtmr7sbiYEL886wrIac1kbxyhk1p0:53522CE886wM4bfK
                                                                    MD5:63F414CD8AED71F1A7F25C0239254736
                                                                    SHA1:89A2A23CD22D60B34A0F695847A690EED15D4DBC
                                                                    SHA-256:96C9408DFC60A427FA63CDE3D2E1D3C21F37E293C80BB41182C68B56BCD6F7FF
                                                                    SHA-512:92B5F6A8A3603E252EB49EE2F496301175033B9554F7D0C63C13AB4A6F0FEC86FB201193354A9F7DE6A3855EAC68DF0FD275418507CF52F6890BC92BA27A977F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...n...N.....N.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3487
                                                                    Entropy (8bit):7.889947423043512
                                                                    Encrypted:false
                                                                    SSDEEP:96:AZ/I09Da01l+gmkyTt6Hk8nT6VTc2p0lIgXEmX:AS0tKg9E05T6VTmWeBX
                                                                    MD5:9F8084244D7B91FA3EBB2487CD0B0CDE
                                                                    SHA1:154612BB94148849C7A7E8B412BC85A1B844BD2C
                                                                    SHA-256:C7BC1BB86274433C68D0C57B6C52DBF6A241F8EDFA10AE9D46B325A9FDF96C0F
                                                                    SHA-512:56D2CBC1C4FEBCBE6C4189F198DC8EF344EB79878D3481325910E1433A20A214863B8A4D73E6A74E01B2C2DC3DFE5FE9334D709AFF2ED6A29BBC659F697EBF88
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............l;....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 51 x 58, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3174
                                                                    Entropy (8bit):7.840924249290455
                                                                    Encrypted:false
                                                                    SSDEEP:96:FMMgXCKHahGQUKQGFn5hd7MEw8nf9wI7zvK:FMKpUxGF5h9Nw8K7
                                                                    MD5:EBBD3D6BAAC50400E97C3B6FE2A16965
                                                                    SHA1:F9D784925CC8EA1AE6BC4C037A4B9A4D0B1B60C0
                                                                    SHA-256:80A996CAF562737A72CE9D05A87077F08858162CE38E41F78C8E6142DE0AF6ED
                                                                    SHA-512:A97B92022A647CB298FBD7C6542C5D25E08520A06253B20A21A7788288D49C5B002683316E4F896928CCB09EDD728EF32D239E4E76D1AF0EA4CC1AF778CD146C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...3...:.............sRGB...,.....pHYs...........~.....tIME......#" K.....tEXtFile Name.standw2lampsLA.png)Z......tEXtSoftware.Adobe Photoshop4.g...!tEXtWriter.SuperPNG by Brendan Bollest.......IDATx..{PT..........6X X....."0.....&V.Jl'*..4rb....hr...r...q..F$MiP.Q)I...t..,..........6~.."......|..~_.{.R...Gr..........S....2EQ.i......4.e....I:.....v.>|..........t...S......]..~hhH..`.J.d|\..?>U.~Dspp.a..V...v..i..$In....HII^.2..q...I.t../..299999....T.].......j......hz<......JQ.........@......5.>k4.gX>_d7n.())9y.dtt..U....9.s:.......g..> `f.......].v...Z,..WS..q..nonn....y~pp..7.LMM.i.>...PVVv..A..W.^.......|===?....?.l4.M&S{{.N...........q|~._..o...z..[\\...?22.l[[........P.E.E...p8X.e.&33... ==. ....Y.mhh(((8v...q:.. .[.n.T.S.NUVV.l6.Z. .. ..!)).a...DQ........V.?.....=.............../Z...q...?...D..........p.G.D.eY.5.MVVVaa...)..+YwwwEE..'dY..AQ..A.A`Y. ...P.EQt..........+++.n7I..,.T*.A.^/.0....6l..YKK......h.V.T......].$.....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 83 x 15, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1794
                                                                    Entropy (8bit):7.7164347646887315
                                                                    Encrypted:false
                                                                    SSDEEP:48:5Z/6H7PwNXXpQzAaH7T8xmXAbEwI/hJgAD4O4wV9qMX:5ZSH7uXXUnXAIwA/z4wB
                                                                    MD5:1CE64EDDE119C084E06E87ACDBAA1FB8
                                                                    SHA1:A700350C393428B4D817CACC044E8DA4A57F2C6F
                                                                    SHA-256:619A7EAFCA2581D20001C69547449A90FAA2CE8B46F38A078813B6169E5B3F09
                                                                    SHA-512:610780A7947C41D8AADBF857C2A24C7ABFBC20536CEC594DA844B9BAB80A0410AE40815E1533DFF2471EC1001800AF154FDCAA786D636191D02E67B3F79EEF5E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...S...........d.....pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx..W.o.Z....Hl.I.8.I....%@..U... ...............ovHl.PW..%...xE-%.K..MK.8N......L.f4..`.4...#..s~..w.. .....?.>;;{..u.m.......};..V.U...=.- g../^.x....(.juqqqyyy0.PJ..k....=z.....ZXX0...[..\(.J...SSS.!EQ..".a...W.%.C..E..!...n6...V.uttt..'O..z.*Bx..iI..A(...j..299..:..X,... .&&&l.N....ab.X..T*.nW...a. H$..~_.$....aY6..Q.1.,.,.....w.......!.B.a.3.n...$I.G.. ....i..B....4.R..N.[.V......U....R*..... (..q..q....s....m...n..(Jt`2.<<<.T*.m.b1UU...s..eY.....0L>.o...j..f....b.X..?~.(.....t.LZK.{.>77..>!dsssyy...^.zuoo.4.|>/IRF...~.....X....NG.V....:...]..N....c....).i.<.J."U..T*.(.(...(.A.D.`.F...uwvv$I.u...ahYVT1.4.!...Q. ..pkk...q....U.R.%7..=x. ..D......(.......Y........1...p...}Q..!.(....B..w....V.%.H......7ol.....N...?...r.gDf..p.7........i.X..y.e#..a.*..8.p8,..Z-..QJ.!...R......".L.t.gll.B.!.~"..p.....i..a.8q"...A.n..I...JC.em...!.CB.h4.?.8.kv... ..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 72, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7888
                                                                    Entropy (8bit):7.925891736424706
                                                                    Encrypted:false
                                                                    SSDEEP:192:wSDS0tKg9E05Thbh+/vhdW5LtxtGynfFXfQD:XJXE059bh+/X0JxkYfJfq
                                                                    MD5:5A4856DDAE99F935190356F768C2F681
                                                                    SHA1:BAFE2A15DB46F51E2B13329144328D089F5875F5
                                                                    SHA-256:7FDD5F714B1F2CAF1BADDE9243495F4849B22EDCC1FCBCE778EE2CCBFD60D07C
                                                                    SHA-512:F9A4D96862FE4E14EB8DAAAE007F4764CC8BDCFBE7146FA6E0393F0F9D3E2A7A2A020FCCCB536331D6CA41AF70AB6A771F2FE0D18C46AD336542DE01680A2884
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H...H......$.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 185 x 194, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11276
                                                                    Entropy (8bit):7.967273520760175
                                                                    Encrypted:false
                                                                    SSDEEP:192:bSGTDc/gdSqlyOxuLnQydmVA4t5TR5ke9ZzSejEe7X0MMzMaXYDKR3ULJX:OGT4/sjxuLQydmVAyt5lDzJzkLMaXYDz
                                                                    MD5:D9DDDA5AA128C2AD0126A0ED416DE2F0
                                                                    SHA1:361D8A6255C6DABA78861EB179B30FD5742B53A5
                                                                    SHA-256:D94B104D34E87F93987E660A5CE164948B79FDDECCDC4DFEF84516253CF09792
                                                                    SHA-512:D9563AF9941365B88D77BF880762B8E99F80D2C03B80B5E516873FB43852E0C20C333503FDFA8835B7F7E61B96245963F270A216E2A3A9A16C2F590E6642E757
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............0#<.....pHYs.................iCCPPhotoshop ICC profile..x.c``......$..PPTR.........~..........!1...1 .....!/?/...020|.......pY.....4..\PT...p....(%.8.......CzyIA...c....HRvA...c....HvH.3..c....OIjE.....s~AeQfzF.......cJ~R.BpeqIjn..g^r~QA~QbIj..........^.......<.#.U.*...(....>.1.H.-*..%.........C.C"C=.....o...].K.W0.c.c.b..t.Y.9.y!...K...[.z.....,..}c.g......3....#..nM..<R<Sy.x'...M.._,.#.C.U..P....^......_.&..._.....<&./--}B.LV]..\.........JzJo.......T;.......A..$.T]+=A.W.G.........2..4.`..b....:.\.8.@;W{k.cG.'5g%..Wy7.we.uO]/.o..w.`........AK.w.\.}...!.i...].33vO...D...5.7.92,23..f_.e..(.T..X.$.tU.....]5..^uS..6.5.4.m.k+l?.).U.}.W.....D.I.'...?.........I.{z.....D.....,s...!.N.qY.o..m.L6o.j.m.....w..9./l...9.~.i?&~|.I.S..$..u~.E.KG.$^.w}.M.[w...S...a.c.'..e..yy.u.[.w.>4}2......?.~............4...]... cHRM..z%..............u0...`..:....o._.F..(nIDATx..i.\.u..9.....^I..}8.r.I#.H.[.,...r.......qb..?....A. A.$.. A.#..;v..G..Y.!g!..po..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 37 x 62, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5963
                                                                    Entropy (8bit):7.9079861345366025
                                                                    Encrypted:false
                                                                    SSDEEP:96:JZ/I09Da01l+gmkyTt6Hk8nTbTHm8OjVFY6O3qOefiQiELK/ldB/sb9Q0+j:JS0tKg9E05T2/V6Fefi8Cl7UBh+j
                                                                    MD5:00D360023896F492171272875B302A0D
                                                                    SHA1:3B2863B0E6602923B0FA5E7E728CB69464CD886E
                                                                    SHA-256:799D55CC4D9EF30D6AA9E908351631C888E92961828506DAF6C2293D48A77764
                                                                    SHA-512:1B86C9EFDEF731A8200AC3C23FB57A87E90A00AB8C200A852EAC974C93979487A298E8EA76BB989B6F0FC3C28E2B4F2E0154D1EDA231F4B621B89128B566E71D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...%...>.....#.E.....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 109, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):21706
                                                                    Entropy (8bit):3.397392977857257
                                                                    Encrypted:false
                                                                    SSDEEP:96:3S1ZkIt+WsNXvq9Holo/oPOoTo8pkoXw3wyBouoJoD2sc5gqZO/SlZUdXU+zrtzh:3Sbkd/s/SlZUZBzrth
                                                                    MD5:DA7CD35C5E979E75E1787090BD463AFC
                                                                    SHA1:5B1C464B56BC7E50C9DA2B79416C05A8DC85DA36
                                                                    SHA-256:67A976D6D944D8D7773E9D9A21A42DCA9F54999AC67830B53ED6C6E0F0D0D2D9
                                                                    SHA-512:69F086079C9F76691FFF61E88E6FD315533BD0181FDD8BDA74635A6C221FA80561E78E8BC75DAA6B1F63DC75C9FCCCF65B4E1F7BE76BEB7226B954B0EB045A8B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d...m......S.....pHYs.................tIME......+.......tEXtFile Name.steps.pngs."...K[iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-04-11T13:53:28-05:00</xmp:CreateDate>. <xmp:ModifyDate>2015-04-12T12:11:43-05:00</xmp:ModifyDate>. <xmp:MetadataDate>2015-04-12T12:11:43-05:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://ns.a
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 110 x 81, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):13120
                                                                    Entropy (8bit):7.954563780883295
                                                                    Encrypted:false
                                                                    SSDEEP:192:xSDS0tKg9E05TGw8UwueNeGvJCBn0CAYD39T7WDMDjLW3dkQ6wIIGyo8o7l7G6T:YJXE05qw8Uh6JfErln7Qev8mj
                                                                    MD5:C43C6F37CE5C46A22884E5FC9F3EF1D8
                                                                    SHA1:C1B748BDF1ABF514FCA0D845DEF44333BE4067C9
                                                                    SHA-256:3115A716B77B9F6CECE395D31A6CB8C954855413B1E7FFE39C9250116B7997EF
                                                                    SHA-512:019A6C5C403F6ECA47394E8A35519E8E962547CEA2F270BDB04F6EE0053DC9C3B09529BCF9C770AE9D4CA1214F5C9CF0119FAA416B6E016D9F85C56AF869ABEC
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...n...Q.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 86 x 72, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8800
                                                                    Entropy (8bit):7.9376338720974395
                                                                    Encrypted:false
                                                                    SSDEEP:192:+SDS0tKg9E05TVBtU4KmsOl3koWRbHw6Bs77/f2G/ndQe:hJXE05S0l3koWBHw6Bs77/eGlV
                                                                    MD5:FDFF532E3D87289484E0CA3EA5AF47C0
                                                                    SHA1:EFE9D6CDB6B1E904F09E46D229D1F3688E3D69E3
                                                                    SHA-256:3D5ED11A8B0F4C06AC41B757E363C035354C777AD0D283FBC39D30B866D89CAE
                                                                    SHA-512:37ECD4CCE62FF21352393660F8035E4EDE123B9E0247119EE10123649FB33DFE2F260FD256ACCE5045EDABC7A1A7C98D25C62B90C8F10B1770207DE852555E37
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...V...H.......K....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 25, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5705
                                                                    Entropy (8bit):7.284907968541829
                                                                    Encrypted:false
                                                                    SSDEEP:96:XbMVpoQdGQ/u3ksXL4rCzr1ES4dE8hJZWD:XbMVpZdGQ/scCvaSQE8hJZ2
                                                                    MD5:28B8D76BA6335906159B5061B7FCCCE8
                                                                    SHA1:5DD85C95EA7C3174E2E4699D93E19210A73243DD
                                                                    SHA-256:EE6EAADC9B6AAB37D4F150DFED12130B1F9B7D15BE23FA664A50422B3944E974
                                                                    SHA-512:20AE552BBEB0FCDF359109C9DAFB98840183A61E5A80E4F2743C353E82AE48D2121EAAD8285C5F939C07BBD1EEBA6038EAAE339E711F3B4B8CD630C83C2BB850
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H..........].B....gAMA......a.... cHRM..z&..............u0...a..:....p........pHYs...........~.....tIME....../v.w....tEXtFile Name.casio.pngn......tEXtSoftware.Adobe Photoshop4.g...!tEXtWriter.SuperPNG by Brendan Bollest......<IDATx..1..........zzzaaadddlll.......................................................................................................................................................................................bbbeeeZZZ.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................vvv.......................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 131 x 108, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):13597
                                                                    Entropy (8bit):7.931724930824003
                                                                    Encrypted:false
                                                                    SSDEEP:192:fSDS0tKg9E05TFvBGBQLwZ8EoCbjq+yvkdNN0PKll1P3Cwcoza76pb69mL6N5:KJXE05xvX2Vi6j0wt3CwcozNpEmLI5
                                                                    MD5:F1133327EF32E7CC812E1A85C8502954
                                                                    SHA1:163175F84AACFDDDE63D775E2D3AE1910069ED9C
                                                                    SHA-256:82D3DC7B65C97BE9BCF523C824AC861E9C2FE83107EA00E4F3D5814BA1277A59
                                                                    SHA-512:90A25C70197714DF89C812BF1C3BE262AE4E751A14BDE2B4209A4C7CC5C4624D8C8F161649C415E9067E591D26431070DAA5AFA4552BD39CC5CF834B933E82FA
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......l.......f....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 90 x 23, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5465
                                                                    Entropy (8bit):7.916979979130144
                                                                    Encrypted:false
                                                                    SSDEEP:96:USDZ/I09Da01l+gmkyTt6Hk8nTFPpi90BhbXJa8MlZO4Uaju0ed/8TaT6oSka:USDS0tKg9E05T+0v5bMl6aK0ed/8T47a
                                                                    MD5:26416417F79266E87D7034F57114A8A8
                                                                    SHA1:9A776673E148BBE7FA86443BE7DDEAEA37F008F4
                                                                    SHA-256:64AC5FFC9855B590100821AB9E01CC081B516A2B0274E3CD0F167BFF7094FB97
                                                                    SHA-512:57612603457AE6810B67415E05C5F2191D0A07D9042FD50EE6441AA804FE505CBBD81253E49162FCC79C9096310C7E868379D0A0F531AC25C7802B4E7FEA33B1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...Z.................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4186
                                                                    Entropy (8bit):7.903293877664668
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTK6oPWKf2cwGacgxoL:rSDS0tKg9E05TK6ozf2c1acT
                                                                    MD5:5450449801EFD1CC0FEC57F098F8F292
                                                                    SHA1:C263E4BF755C4D6794B5EA2C35CC209C5AF049A2
                                                                    SHA-256:957FE201AC7CE1C54EFF1B9FF1247BF3E6B701B6B7948099CDE628D78BD60FC8
                                                                    SHA-512:D7E792D506F1515A37C2F3E9C10458EEBA73C8247574957FA8937D08A527673841122E10AF58505D450674A7B6B9FE145E9D3D801C6E4CD70965C1DB3D98789A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1165
                                                                    Entropy (8bit):7.698892105583685
                                                                    Encrypted:false
                                                                    SSDEEP:24:x4DEGJy1Nk7oyxkssqyX+tl2ri2qpP9qJRzse+LQLR7UC64:x4Dho2oyxbs9+tlwi2wuscJ64
                                                                    MD5:13D01CE1577717D8DB8AE4D4CD83BFEB
                                                                    SHA1:079F844789BBF8CA4F296FD7D982B2F19BA171CA
                                                                    SHA-256:7AC372D09F43E0A1C98BE9BBC18B008BD9BD35CDD60041F77B86C67336B76B32
                                                                    SHA-512:6698B77BA424BEF8291757B939E86EB43A21C255C418E9F31D915C5DDE81EDB8B3DC6DB7A2F7618BD0604E8E1A283559A44AEAB0260DCE904618F3B958CD80CD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c....TIDATx..OH*_...f..2#._P..+..Zd..U...Em.?.&...o..E...E+%....ra.`.QY.%...iJ...36.....g..wu.s>w.9.^.B.......0.L...>...(.......xSSS}}}FF.k .+1...//...F"......T*..C..........088822".....o.....-.....|>.b......D"..D..!...qii.....___.w..BCCC.011.Ndp...._.........D....'''4M?<<.....-. B...Ng .`.....@...!............n7....2....w....8.,,,.'5..H$....M..........i.........j>.........q.\.g........T*...A....X,..l4M.4..F..(3v8.L...,B..r..r..\n..!....|...-vpp......`....\.....pww..z....r~~>++.......n4.1...........X,......:::.Zmgg....W.4.B.......V.z........G.T.@NNNWW..U-....\....J....@.....t^__.....i.B.?PIII0..F".&.q......3.....6....A,.......gCAA......dV........'.p8..r1.D.2...$.IYY..f....+.V.....]ZZ.VQQa2.X=.bq^^..\^^..h....1.R....A..I...[.EQ.A466b...$I.............L.-.l6{.^.J..!.Z-....q...].....p8.&Qn.;^mOOO..._........w..x<............+.8~rr.9..8??...N.......;;;$I.......... ".HBs.(..p...y.^f.b.`...........`oo.z..bINN...g?g4..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 13, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3640
                                                                    Entropy (8bit):7.8865529687932066
                                                                    Encrypted:false
                                                                    SSDEEP:48:t/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcOD5A/aMxUDy:tSDZ/I09Da01l+gmkyTt6Hk8nTHXDy
                                                                    MD5:58F40CA571E54D94ED7F0E1AAF0FC5E1
                                                                    SHA1:4729F3973F974A7136FC787C3DA7ACC569D057F6
                                                                    SHA-256:9EA6E9EB9F4ED49B62096E52BC10790AAECDD51F71B6D7DB99FB48078D1CEEBC
                                                                    SHA-512:97D45E4F21282FE0A4ED993D6D3FB5F76A959ECBF7FDCB1C22EFBBA87E518FE8BCD00C5092971E685E141B53F7DBE1AFCA68CA995A67762D12685E7BD468D130
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2.........dq......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 66 x 88, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2348
                                                                    Entropy (8bit):7.825633320151665
                                                                    Encrypted:false
                                                                    SSDEEP:48:e/6h9ChTQyCEKEofl4BQg/Xez/OYoXiRw1Eu3pI1XJNHl:eShATQKKzfl4BQtzmBXikESI1XHHl
                                                                    MD5:8859D63F83F973A93600BD968F41ED5A
                                                                    SHA1:DEC19777B9B108C70A97CEC2541B606E3EF1ADAF
                                                                    SHA-256:FD5FE81DA848A61D1D3E4160C1367A5E396D5F95B3666DA2677297D4E9CEA6A7
                                                                    SHA-512:DD855E8E931DDBAA9FFAE2049B2071967C12A021BA54650E45C686A0CDF807EE092C1B5AF64A6B40490BF5E3719BEF30BCEEEF4E26B4D5AD8F32182B75DD57D6
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...B...X......{.B....pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx..iO.m../.......P...........A.(.$.01...1~...bb..vd.)x..,V..B.)BA......3..E......]..y..5...?g.uzM...."?H....H...f.Z#..n...z.. H.c....d..C".".cww.b.$''.x.H..l:......(..??.D....6...........J.F^.BQT.V.z....7##.......Pc{{{fff~~.EQ...?v..5P.][[...a...9))).....moo......./755EGGG...h......,.Biii.....f................."..y.....?.. H&.544..a.............E..........p.........H$.......{....lo....;..555W.\.EJ..chhhhh.B....TTT.:%...v..z....I$.....NLL<.x.p:._.|y.....>..nhhP.Td29.6...6.L^.W........._..5.....Gaa...Ncc.@ ...q....?99I&.Y,.....L.............\.B......j ....ptt$.H<...WE"....0.._............L.Tz.u.i*..:66f6.]....Q.Tg^*.j.....j.RI........WcuuU..a.vrrRYY...{.........."&&&==]...h..,.j50..z.......Z.V*......NaP... ....V.9...NOMMMII9}.....ggg...0.KII.......q..w......n...bqJJJ^^.............u..&.......<../...h.Z.F..p.ryZZZnn..3;..6..`0477.d2..$....?.&./....A.....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 46 x 91, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4035
                                                                    Entropy (8bit):7.907130866397964
                                                                    Encrypted:false
                                                                    SSDEEP:96:FSDZ/I09Da01l+gmkyTt6Hk8nTFcyDQcxt3PtxAsz:FSDS0tKg9E05T24QqJHAsz
                                                                    MD5:614AE1270F776783C2925475363545ED
                                                                    SHA1:2DD9C54816D3713B341A8A707C15FAA9EC4D9D70
                                                                    SHA-256:D84FEB3F6902723AD8874D56139C8D17284B1CC9424231766258F72624A027E1
                                                                    SHA-512:A84CF40605E29FF26CD72984FF1FF2D85D3D55FA4FB038CD78421348F77BB71B42848C0F2195A91EE2D658C0C08BB86F9B8627D21CCEC011EDF9C78CDA24F23E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......[......4 .....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 44, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4376
                                                                    Entropy (8bit):7.905883828009038
                                                                    Encrypted:false
                                                                    SSDEEP:96:aSDZ/I09Da01l+gmkyTt6Hk8nTv6tq/YcPzoQGusMa3J:aSDS0tKg9E05Tv9YcP0te+J
                                                                    MD5:A6AF6EB02EFD2BD0A28CA4FD805E2194
                                                                    SHA1:61DDBAEC62C61B9553811D0675BC47CAB2CD26F5
                                                                    SHA-256:130A33E0C7008D6D68094792924E936DB0D7DB3314EF75C388E22E84413C6771
                                                                    SHA-512:9B71F58C6F38593C06CCE5E99467F4062D76E2E2810ED784FD10FAE16159F44A393586A70AD902DFC66D9717AD2C9EAFA285C37CAEB6C648FC93657617790207
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...7...,.....N..I....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 51 x 83, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7078
                                                                    Entropy (8bit):7.935352045019334
                                                                    Encrypted:false
                                                                    SSDEEP:96:+SDZ/I09Da01l+gmkyTt6Hk8nTvJVlQBj7vcc5O9JJW1eP+fsG03OU7EW2e4w9gA:+SDS0tKg9E05T7eXyf+fsCFUMEOk
                                                                    MD5:FB3FB5FB0CF0538687F29C16BD08DE9F
                                                                    SHA1:AD1B64C591915641AB4EFCB5E72393F1A26C8148
                                                                    SHA-256:5E11AD61150F630F49A82A32FD875B888BD5F9F6498D254C88AEC752E52434A8
                                                                    SHA-512:A819D8326987FB9E81FDD19FCD4A6AA7C9990D8264C12205DAC803732517BB29D2AA1928C116384E636D687DCC2615BC21DB60F8A84E552D24D8F9604BCFD6FE
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...3...S......7.'....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 176 x 182, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):38064
                                                                    Entropy (8bit):6.183603245217192
                                                                    Encrypted:false
                                                                    SSDEEP:384:4Sdz06FB6f/Flgc15H7LAGLO8fchkRKx32nIqVNWpdnlkXsyHs8:15HWHHgc15b9LOQch2G31NFes8D
                                                                    MD5:3BF70409B2B7486D281A09B01DEE9D80
                                                                    SHA1:6D2B9E4B1108F9AFF51CD9B004F36297E93F7F65
                                                                    SHA-256:2352C44859040097F05F813BCD735BA607DA1D17FC0A5BDEF7198B3BAFB4CADD
                                                                    SHA-512:56719E4EE921F4A5B6095FD86987E049619378882F4BB1EB2DB92809068198C2510C701AB9255221AB07BDC8B8433D355452279E80CE9FB5D3002967DB081B49
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.....................pHYs.................tIME.....,5.......tEXtFile Name.yamahaCP70LB.png......<.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-03-17T13:12:56-05:00</xmp:CreateDate>. <xmp:ModifyDate>2016-03-17T17:44:53-05:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-03-17T17:44:53-05:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 71, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8920
                                                                    Entropy (8bit):7.9174583150365345
                                                                    Encrypted:false
                                                                    SSDEEP:192:hSDS0tKg9E05TgFRBTlY3gq0/OaJoc5T0cYhl1u67qsxZhdzMDTwG:IJXE0583c2rJoc5T0bl1u67qc9w1
                                                                    MD5:927D2C77B0BE1BF199A3D2F21B134D36
                                                                    SHA1:7824A4810E1581722E9217628C77E65062841755
                                                                    SHA-256:5FEC5BD3E02A93203AD50BA4E7524684FECE9317A6ED2AEC30989ADA2300FBCF
                                                                    SHA-512:97B4A756992618C5574922926F189E171E3E4878914C6806BDD808F0FAC72B5E41BB0B0A9186927D1B3D3C299178146BF4EFB3243D195B9AB5BA33E7F39F8213
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...G.....5..v....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 26 x 68, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5653
                                                                    Entropy (8bit):7.273621456045568
                                                                    Encrypted:false
                                                                    SSDEEP:96:NxdYl2WWQDgUU2UewyL5Cxh8+T8HRiM7TF2CJLE6+1NpngIgFSc:LdXHQcghIxhd8HRz7TwCJLE6qNpDNc
                                                                    MD5:8B73F413579A98B1BBD06C374EBE79DF
                                                                    SHA1:78A104431F83C18DCC05F36864715040FF781F27
                                                                    SHA-256:5C311194DC7B8CF2F8CDCB0A89B79CE9C228AD4BA0DDDD6A247A36313DE3DBE1
                                                                    SHA-512:EA9A70ED81BB4CA5D491A10944720B222775D6CFCB2EA05F2550159C314A9CAC02932CD76AD2A834CBD9D797E2220672345AC811F48030F7D266ECC42E1B7663
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......D.............gAMA......a.... cHRM..z&..............u0...a..:....p........pHYs...........~.....tIME......1].4]....tEXtFile Name.casioR.pngyW=.....tEXtSoftware.Adobe Photoshop4.g...!tEXtWriter.SuperPNG by Brendan Bollest.......IDATx.........................VVVbbb|||...................................................................===PPP000"""###'''///777OOOlll..............................................&&&@@@LLL...)))(((***///)))$$$(((...555\\\ppprrrxxx~~~......................ddd(((CCCNNN))),,,+++(((......&&&,,,***FFFbbbfffgggfffeeedddbbbfffRRR..........___)))DDDOOO%%%)))...)))+++000)))***)))JJJ______aaa``````______bbbSSS..........[[[(((FFFNNN%%%'''......)))...---******;;;}}}....................mmm..........VVV(((FFFJJJ&&&(((***222)))+++...+++***111.....................................QQQ***HHHFFF%%%,,,'''111,,,(((...000+++111~~~..................................NNN+++KKKEEE###///(((---///))),,,111+++<<<EEEiiihhheeecccvvv...................KKK)))MMMFFF$$$---
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 183 x 89, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11469
                                                                    Entropy (8bit):7.964206318423994
                                                                    Encrypted:false
                                                                    SSDEEP:192:1/cCmz7NnNz9asuBEoDqCcgxQ6VcS65qtOq3J8kY6Hz8sjPLt6HnkQzPGKbA7:1/W7tVIDHcS65iZgIPhiVLxk7
                                                                    MD5:24E260DF85AC1D6070164E4C9162ED8F
                                                                    SHA1:626A281880B8A4C350ACB7916960B9CAA0E28D88
                                                                    SHA-256:9FCC6BE54DD3C7D247EB01FF4B2083FD5EC5C418586CD48BAC11A085E2445E8E
                                                                    SHA-512:24D67802CF620C8D102C49570FE725268436669797E2FCC957777BE4A26D5E3826B0956212202CB9A645AB5D1B160B29CEFD7C3871C9A8A2549504C064B75D2B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......Y......B":.. .IDATx..[.........8..9..%.$..ek.r.g..D.ksp....:..|...V..+...8e..vc.../l...K.1..p.3...n.O..|..0...E.K\.f.F....>...j.E{{{..P(DQ.8N...l6.C.q|.w]W..RUU.uEQt]O.DU..l.i....{.2<.{.7...d2.4.4.$I. 0M3.C.0t].d2a...9..j...y....N..h.....m..-...0..l..f. .,k2.d.YM.....0...ql..q...d6.M.......|>I.EQ2.L../......z....4. ...N......V.5..|.....Z.B.0..\..}..h...R...t666.(*..GGG.f...nnn.A.iZ..LFQ...8.,+.c.q...i..r?.a<.]..N&......F.....~.:3...l6.,.P(.f3fNU.R..i.S..1rB.u.A.`0.<OQ..d...$... ,...l6...E..PQ...E.}.4M.[.E.lv:.r...L..R..j.*..x<.V.a....a..iV...ph.&.m.m..m......G.|......z....i.....p<.3..(X'...2L..d2..$...AP*.t]G........v..G..mYV.X...%.l6..q>...Lj..w.g0.....h..z..\.4.v.=.LL.D.M&.N..8N..+..N.X,v..\..E......}.Q....z.........0.k..V.l63M.m.4.-..G..Q.(J.P8880..u]..4M.ug....Q..r9..l6c.....(.^/..bpONN.0D %I..d8...8.i.....bY..a.Z..$...\.9..d<.........5M..r.z=.....\......;;;r...8...~:..b....o.$.N.W.^.4..).c..F.W1M..<.q.0...a`Qq..z.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4334
                                                                    Entropy (8bit):7.904214953956001
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTDksqqH6n076PbOkA:rSDS0tKg9E05TDksqw7xb
                                                                    MD5:D0885BD3198DE9C95F25FFDB7ACBE6F1
                                                                    SHA1:3ED8947001B053AFEFA0F0112F00683FE3D04F25
                                                                    SHA-256:A345A1CF1CB4E17179C88C7E58BEC28ECF60AC202E8D9E6F05366DF32E39EAD4
                                                                    SHA-512:774493B58D6A41EB630AB7721E61276A78BF7A2F92467F17613AEF0BDEF9BF8FA6E462EBA6859D712C820DED2EE716F70F2670400EE003BE881BF89A7685D5E0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 194 x 131, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):22982
                                                                    Entropy (8bit):7.967639634947687
                                                                    Encrypted:false
                                                                    SSDEEP:384:2JXE05eAe7vKVuzzffvdxmbVG3h++7/Rb2eehvXszuBtQJNBir5+PN:G35te7SjVG3zralXsSBuPN
                                                                    MD5:75CFBE26C84A53E4313AC1324405A885
                                                                    SHA1:CE36361066CA717DCE75ACF2C71CAC559F53B2E9
                                                                    SHA-256:FBFEB3ADC28E9E220EDA559F611740DA1B86A23595AEEF3C13C23DA7637F26AB
                                                                    SHA-512:70A345DFC8699D64E90CD2BF889EE35A868AB9B195F0F20DB89F171759B4169245E51BA64AE28F45F36EFB233333829D579C37F29D3C9F7884EC8B4134F29BD3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............P.S.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 720 x 75, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):49937
                                                                    Entropy (8bit):6.735618918895504
                                                                    Encrypted:false
                                                                    SSDEEP:768:6PxEGhYqqZlV7UJPwkBT6orPzUy5VGXE5zn6EeyFP:6gV7UJX6YbUUG05T6Ee4P
                                                                    MD5:B64E0B990367E1FF0916DD8F5450E1E4
                                                                    SHA1:31E8116C0A33B2AD53F675D3D5797155137DC8AD
                                                                    SHA-256:A9197AC3BF8A0716CFB9E6751AD6A23C220434DEAAA9B0A60CA096F109F51116
                                                                    SHA-512:3C6681782F3E908649A3CD5D40E29F28E3F82F57DBF4F744235C4A9CB6E6467904BACBD15892198EE2993E411DB52B1AB9B7C0B58F21472E099C2DA997832AA9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......K.......'b....sRGB.........pHYs.................tIME.....1"...I....tEXtFile Name.curtainold.png....<.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2009-09-08T13:56:30-05:00</xmp:CreateDate>. <xmp:ModifyDate>2015-06-28T22:49:34-05:00</xmp:ModifyDate>. <xmp:MetadataDate>2015-06-28T22:49:34-05:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:phot
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 68, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8211
                                                                    Entropy (8bit):7.925416445640548
                                                                    Encrypted:false
                                                                    SSDEEP:192:927SDS0tKg9E05TUYJa3wG5VAGqQvfSzWIIu/5/lJIYI:9vJXE05raJVAGAj/l+YI
                                                                    MD5:B189D901454865CC3EA04617FF5F4CCA
                                                                    SHA1:2227516B5A4EE29A1FA892EA7006F98456013A8C
                                                                    SHA-256:D906E5BD4360AC8D4F61719FFD5DBB9B39342FB167DC105C770397693A78B231
                                                                    SHA-512:BE68A33D49B521AFAFFF240360ED2ADCFE65C669AAE8CDD0689BEF15686C03F102EAB2FCF3A0BC684E1E17C381C7C556248F9B9D7A597BECBD0BBF4780CE4259
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...D.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 63 x 64, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5558
                                                                    Entropy (8bit):7.9309611444605475
                                                                    Encrypted:false
                                                                    SSDEEP:96:fSDZ/I09Da01l+gmkyTt6Hk8nTw8L6F9NdaeV4KeQhJsy1WLAb:fSDS0tKg9E05TZG9N9+DQhJ6LS
                                                                    MD5:F616B0D816AC19373737C218AF6779D3
                                                                    SHA1:CC0C58DAF3B97FE9F5447C1892DAAF835C8DF0B0
                                                                    SHA-256:25A1D063704E53BC48B43E1F277E35EC4DFD8E226A78C5CB28E3FE94CFD6891E
                                                                    SHA-512:C0A15231C52B236D68C1C8214E6B1385072784344B252CF283F793A924666D96E4D51D45D272B5B252404750AE95A4BE83E92C721CCEC58FA61CFCCC6BCCF8D7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...?...@....."I8.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 65 x 39, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4203
                                                                    Entropy (8bit):7.906545111713633
                                                                    Encrypted:false
                                                                    SSDEEP:96:RSDZ/I09Da01l+gmkyTt6Hk8nTipWUYKhchx/BWixexfwri9:RSDS0tKg9E05TisLKGhxAMmfwO9
                                                                    MD5:E7F3BE56CE1F3794DA226B5E67EA0FC1
                                                                    SHA1:8104158409A67BE88B3CAA9F4B18FADEEF8B8383
                                                                    SHA-256:120944CA52481889142980479CC384EF4A0B60F79BCE5349AA6B078BDA2F0705
                                                                    SHA-512:7004A89D8BA8F3C66E724791C8BAD800183D5CDE2E1EE328FD5760BF9042A9EC14DA1C9E4CC90F394785650406998F9A93829CB5A735CCB646CD1A4C48AFF439
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...A...'......8.U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 93 x 92, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10248
                                                                    Entropy (8bit):7.957276642806602
                                                                    Encrypted:false
                                                                    SSDEEP:192:XSDS0tKg9E05ThEEs8a/wzM3inm8HENUdHFgIqeKYjAo5K3C+6:CJXE05eE1ze0jENGHFg35Yl5K3Cf
                                                                    MD5:C363E6C373A1E1D4239182684D34C80A
                                                                    SHA1:9E439AF06B2521826C9B50AAA661DE1DD79BB5E3
                                                                    SHA-256:89C56C6CC80E7FAA78F7D870BF8079F9E63333985DD248CB05CB6CE61C5342B5
                                                                    SHA-512:3A8961F16E3ECBEBF4B6277A937397484EE0B7C641F09277E520BFD579060CB7BEA6317CB81B9D15E8DF5833E2F1A389F9C8389DA5F4856D82979CE07BEC2B34
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...]...\......O.1....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1160
                                                                    Entropy (8bit):7.6956415748034335
                                                                    Encrypted:false
                                                                    SSDEEP:24:mbHXSrAaRk1uKx9L91EWy1ZkNzUB3HhqpuYictaJF7Rp:CranKxbFNIBx1Yd21
                                                                    MD5:9C1472C5E7B215EF4788D9976259ED27
                                                                    SHA1:0F4F716E15E84E6290EF11EDAD4A17530F874210
                                                                    SHA-256:FC3A97A03595F43C570DC4DD60B8B6869A467B48860693AA2A475789407F739B
                                                                    SHA-512:57E2E142CA9923DEC3B49762AC1A0EE0D56C36D190EDDDF6F6CD4BBC38C9BE79F21CF5CE568918EAE52E4B5C70B53DFE4DD1FA94D2D62644CF198010AC01255C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c....OIDATx.V_(so.....7.....A..Q...5.1v!.L.d.QL..(.II.Q........l..2..Y......y;.i........s......>G.,$...............s$......UVV......ggg'4.6..PhzzZ&.I$..V...f..p.w8......(..(:22....o..x||.P(...NNNh..&..0V....@&.Y,.?).L&.XZZb.&..............n........h4.*........?.D".EQ.%....... .P(..A.....o........%.\YYYRR....f.<==..T...an...@&.=<<.R...(......p........a...^.G....Z-oRWW....,.$).........W....3`6..].$9..vK....{......d.$....a.&T....S.q.'U*..dB......(8p=......?..in........f....l---<.0...8.tttD.....jJ.277......n7...^__...v.(//.{{S.T1Q.8...YZZ........S....r.....EQ....).P.......x.............R...i.0...FX..A...X.-,,...{........).b.. .1....r$''...p.lll.@II.D"...........:.......#.0.L.....@ZZ.h4...!...A...D1..(JQ.....RRR..j.....Bmm....ytttnnN$....x.^.L..Fi....(J.T..ja{......<.......~.?==..t.1.G..H..Z]].#.......8.,k0......H.tEE..h......^k4...._....ggg.3&.".0eee.....y....R)......:...!T.....B.Y$..x<N...r..#I........p..y<....$IJ$.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 75 x 60, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6439
                                                                    Entropy (8bit):7.923121859840649
                                                                    Encrypted:false
                                                                    SSDEEP:96:gSDZ/I09Da01l+gmkyTt6Hk8nTGKA5oPribFc1qIF7vE5Dwj9nh/3k9gM0JUc1Lp:gSDS0tKg9E05TGHoc0OU7s9gXac1Lp
                                                                    MD5:50E140CCEE55698630E3595896F796FE
                                                                    SHA1:CF8B0C1B50A796089F1A77AAE5D16607B84342BA
                                                                    SHA-256:E71BBE9C5298FD538F99A014FD16FD6F579A4788730C2FA88ACC644EA84FBC4A
                                                                    SHA-512:B17583A934B5DEE48125A8D1B6EEA682F3595680CAA6E776672ECC964DDFBFF1324076D9F58CC27208D2C047F387A0EB7215DB570B307152D8082000552EE115
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...K...<.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 38 x 55, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3969
                                                                    Entropy (8bit):7.909174755278795
                                                                    Encrypted:false
                                                                    SSDEEP:96:ISMllcHitlIxv9vk7C1+I4wWHLihk/xXLTh5caPZ+H/Z:ISHIIHUCD4wadTTcKZ+HB
                                                                    MD5:86AE420EF9A8B185A891C6E01D04FE77
                                                                    SHA1:1C545BDF7550B1FEA68283C62340330525E3DE22
                                                                    SHA-256:EB536BFA1316EC43A7B820CCA131DB182F10E032B2DB01001047AEA5994AF436
                                                                    SHA-512:5A85962AE97E53D87918AC99302F307371F18D5B83C7AE3673BCAE99C40AB2AFF5C4D9BCD79567D594563205FE4A6DD0F4130F5601CC0C970093546EE6B9C0A5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...&...7............pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1157
                                                                    Entropy (8bit):7.670891164593733
                                                                    Encrypted:false
                                                                    SSDEEP:24:7XL/AhciWRYDjMaYv/DyUDBLT0oTvItWhWxJh5WEiNSRAh66Mz8T:zLkDniVTTg0hqh54iZJze
                                                                    MD5:B2C7081A50B651EBF31DD386A054BFCF
                                                                    SHA1:0A26BEAEFA47B32892809343DF94CFEE5E43E9A0
                                                                    SHA-256:20508F0CB7EAF58D116E63B8D5A649156C3D352CD77F1993941A8B120827C165
                                                                    SHA-512:EBE1046B3FFF117F6B2F946DA90AEE968405F7E675F1E69AF515587F08766D7A158310A96A91208EF0709E361B4C7124A9D51A254CD4C300B1F4CFB7E2C256B8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c....LIDATx.VKH2m.>N.S.a.!.(].M."..E..."hQ....h.m.E.W..@"....M.......H2K'.,..x...1?......,...=..y.G.4$.A.V.uww...4..D....T....ESSSmmmNNNR"..x.......D(......F...r..N..l......(.......Dz...j.J.......b1*.H....r.\$.Y,..).t:.0..$IR......SSS...9..A..noo.`||<^q.....N'...F..p8..=...|>............._..........+WQQ..........--..|..+++l...H$.z..*NMM...rk.t:Y..db..a.L&.j.....#...R......h......X|rr.Nooo."EQ.....I.J...:;;Y.........`2.$...X.....a..a\E.VVV.@,.s.eee:.....immE..5.....J.2??.~.......LnP.Rmoo#ggg...l.$...I....(.'...c.....Z...u....wqq.:w8..PQQ...VRR...ooo.....7..X,F...Q.e.3;;........$I&5........555.@ ..b.a...%.'......4]XX..f..k........8.@@,.#...^..I........4....D....X,..*.J.LB___.......L......b^..h.>r..h8..(.`0..I.).^_]]....2...`...;;;...{{{{zz.......k4..$/...9.A........8.....f...u(.b.O".|}}%&.8....R.R....J.:::..qss.....ddd. ...G....rVV............M.8....;&.GfN....(...l...WWW....h.....U...$."..R..........AP................pww.W;...%--mpp0.=
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 78 x 62, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5556
                                                                    Entropy (8bit):7.930262180611365
                                                                    Encrypted:false
                                                                    SSDEEP:96:cSDZ/I09Da01l+gmkyTt6Hk8nTFSEi8QrayDKLMOmYpZUIC5P9zii8sE0Mih8DsN:cSDS0tKg9E05TMHfMwyqIOzW0M+8Dsoc
                                                                    MD5:50D084A6C04057969BACE9F6F5B6C135
                                                                    SHA1:64FC6B7F35DC726A650B035329A5CAA0BA49A12F
                                                                    SHA-256:CF0F3CA7F46701F8CFD2901BAD4F8F1C6688CEABB480778B987033320A702E23
                                                                    SHA-512:E91BEFBD596B778E8566851298B361CE79DF53F9F6407FCB4E12C825B57DE24595E83045B759E5D6916F7D325C64754BDB4375E7D2C347CFBAEA322D735A1769
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...N...>...........pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 56, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7649
                                                                    Entropy (8bit):7.927221559419117
                                                                    Encrypted:false
                                                                    SSDEEP:192:wSDS0tKg9E05TW8Dof2PENhZ98qW5Vo34hw9aUFjSYCeqn0DZK4:XJXE05lPELZqP5ARhCwDg4
                                                                    MD5:28B549B34B3C95E29CE9708B314B10FA
                                                                    SHA1:6CB75DBA714F8BF772E100A51DC5F4E36599D401
                                                                    SHA-256:950CE8FE9B100D9F0F08D9C5CB4209D7AB11C724487F97D6B3AF4384DFCEC5EF
                                                                    SHA-512:06BB7CCEE0C021787899741FC0F872835595A3E9542FB0EC1FDC1E023580950C8BC9B2F3CDA762B1CEA5F05D5129A91E41B22481DD6B6AE063452CA10700DBE5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;...8........J....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 170 x 155, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):29102
                                                                    Entropy (8bit):7.976986543986323
                                                                    Encrypted:false
                                                                    SSDEEP:384:KJXE05qTy6HnjeatNVxjia18kyC1d9415YNUwGGeJJsVX+nB1Ud6iq9U0kCF:K35YDVEa19yQLusGbQX8DUg9oy
                                                                    MD5:4BCFF4CEF6762AFEEBA2A6FC1052A42C
                                                                    SHA1:100B12BB09970FD6D7A51894C03F0CB0176EABE5
                                                                    SHA-256:F7EA862E43B5E58C693A8D1ABA8FB7373A736FB4A92242F6315ABF5A4F5C0B25
                                                                    SHA-512:041ACD5C7227645F0A8C228B2A06C3B71A83155371C806128AB087150662E6CB6D19DC2812533BE5CC9F6AC2E5BC606E9D5F707DFE51C124F6C2E344068F84B9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............}2......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 35 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3996
                                                                    Entropy (8bit):7.908951048701411
                                                                    Encrypted:false
                                                                    SSDEEP:96:skYv5yYcRyoyFcIUdUE6YgiqMbIojl21KF/wHthNc+D8ogLE:s1hyYcLyFcn6E64bpR2A/ktpgQ
                                                                    MD5:A6AEB7B10A42BE453EF6EC66F0DDFFAA
                                                                    SHA1:2EAE9FF39001BDA7BA12AA7AB147137437E2A9C6
                                                                    SHA-256:1CEAEAD09FAEBF07367F125252F555C2D051B4E1945ED0DF5B4870FB0BE08D70
                                                                    SHA-512:A5B61FA08C92905BE417950E11CF018720570F72F7D139FAC4FED94EB31AC6A5C860C6158749D6536158DBD27DD5ADD80C5E8E8EC96C5B59B128EBE17277B4B5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...#..._......[....cIDATx.}Z.....*Wov...l..I.$.........!. B...pAH EB... .\Xr@.....UD#H....H Dh2.,.$c..k/..=|...=...0....>..^.k..c.F..j1.$..... ..(.W..0..F..9..p8.r...A...N..$I...~.s.h4z..c....~......K.Z..1..3.<s....u.$....R....R.$I...s<R(.pJ....Z.meK....d......7F....c..B..9._l...c...Z.B...1DZ.......$..B..._].|......w_*...Z.j5.9d.A..v...1.u-...1&..Z'I....B.8..;l.3i..RA..={..C.....u]!D.$.N..G.}....f..G.....q...s...9.#...%.X.sD.d.s.......zSSS.. .C!D.Ep...I..N.aC..u]. ..R..c.R.....{..-.NJ...?H.;....~.?55u...DQ.R.y.R........f4.......zA...>.../.{.I.....;w.^..'..#D...Q(..eYxJ.M..........Rjnnnii....%.)G.RJ..{....$?.<y.._.E....v..y.P..mr.-(.af4A].-.6...m.. ....w..$....8.,..A.A!,!.RGk-.p..).=..1I.......8333.?.0....r.I...@.|...8...[o}..WZ.F..E.y.,&.PJ.\9/BQ..E...}.n..,kbb..lFQ.y..8J).$m....@.y..'}>..<......9....a.`.Q(#@......(...!7..L.]..Iv.:R..;l.....6.....B.`.6 .u]...... .1..t,lA.lJ%8.B.E..=..c...{.G.......-A.........5...bj..S.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 44 x 55, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4979
                                                                    Entropy (8bit):7.908243527916199
                                                                    Encrypted:false
                                                                    SSDEEP:96:cSDZ/I09Da01l+gmkyTt6Hk8nTONnGnuLPezZ/g/KgOrda9HCN:cSDS0tKg9E05TONGnrKnOYHCN
                                                                    MD5:7BA1FDB8A1C45DABA2EB35D40E682779
                                                                    SHA1:3A19E82622BAF473212FBE6AB6B26D6A71D03A73
                                                                    SHA-256:B1EE7E13AD16005E0286582249F70F7161710EDE5F6ED2FE97F545A33FC60E04
                                                                    SHA-512:FE889F4F9A2DA5C0EED75E6C82C5FA6CD3C673E9D4F9C5E1326DD9AD1CBCCADE68F540B87404DEAFFDB5DCAC3965EBC2280C255C7AF70BA114FC1736EE3D9441
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...,...7.......?.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 53 x 80, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):20349
                                                                    Entropy (8bit):3.8563357588254643
                                                                    Encrypted:false
                                                                    SSDEEP:192:pSZlkdU/hf7UBL966c7xg1NM8vCrgd2MTq:QZ2dU/dWEqNWq2Sq
                                                                    MD5:4A03F6325C858CE4289CB31933CC31A3
                                                                    SHA1:844D061E773EBFF5B03BF972515282C216890289
                                                                    SHA-256:283D908153CDAE549F34CCFCC758C62AF341C34AB7F5284FB04100DF61CBBB55
                                                                    SHA-512:EBA9AEB1FD3CA741CE8C63F1F5296719F2B5674D799CEE1C9991C6474C3E3CB38C8C1AE4F71C6D833571B21665BDEB27E09D52FBA9A76C0D097C1A21F4A3EF57
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...5...P.....6.......pHYs.................tIME........L.....tEXtFile Name.singer.png2.M...:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-12-06T08:48:20-07:00</xmp:CreateDate>. <xmp:ModifyDate>2016-12-06T09:21:56-07:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-12-06T09:21:56-07:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://ns.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 57 x 23, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5490
                                                                    Entropy (8bit):7.919615861872693
                                                                    Encrypted:false
                                                                    SSDEEP:96:RSDZ/I09Da01l+gmkyTt6Hk8nTwPznjTkf1OxiqRMrF1eHNoDHTTum17G:RSDS0tKg9E05T27nXR0F1jvTum17G
                                                                    MD5:46303287625E16C43C6CC334D9C04824
                                                                    SHA1:BD00648C6620CA94E6B94AEF82145D62FF25B98A
                                                                    SHA-256:2BC44B8FEDF2CBA2210364124521B842151AACD31DF7758D9F4C42C142986660
                                                                    SHA-512:8DABFAB66FAEBF826DD60E88C36DDE463102197CC53BA6CB97413136F166F4283879ADB3BC120A7616E0356621FE0255C7771113A6D7A28BD539F206827964A0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...9.........>.p.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 200 x 161, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19575
                                                                    Entropy (8bit):7.961729207339015
                                                                    Encrypted:false
                                                                    SSDEEP:384:tJXE05EytTl6Eyxqo9W4y4XBBougjEV67fdQgtnb8szpQzx/N:P35rTl6ExmWYxBVIJQgtrzKzxV
                                                                    MD5:8F0B1748D39A53A9BA18016FC2B291CB
                                                                    SHA1:E702E2C25E8B5057EE5A3563AF83D581D6D91ED4
                                                                    SHA-256:60A167D5E70C7A4904DE9554461D78AEAB1D7555BB4DB6B18F091316212471F2
                                                                    SHA-512:9F17C6E1020A2D469A3CC4FABFCFFE74EFE9F2B40788F138DC08B009776D49C080354837A9F6E140670732978CC2144F403AD695A540742185C048003903A9CD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............g[....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3455
                                                                    Entropy (8bit):7.8934916609780705
                                                                    Encrypted:false
                                                                    SSDEEP:96:AZ/I09Da01l+gmkyTt6Hk8nTxyv3r22FvHRJgcgT7:AS0tKg9E05Tov722FdgT7
                                                                    MD5:40DC8C2D14D95D5ECC816670CC5D9C78
                                                                    SHA1:D484363683DB1421D31F218B264E0476E2EF4CCA
                                                                    SHA-256:67C326FC4B3D34F7298C6F778A145DFF39A02126C6014FE0ADA1893E551EB948
                                                                    SHA-512:55FD99730B4D16F7A708C7D7DAB15580D1A9CCFA5C400B14FECB3A296F180ED0C563D8ACEC47B469217FDD6CEB7D4C2437CC7E23F98A2F5328896ADFBFAB4A6E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............l;....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 24, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5489
                                                                    Entropy (8bit):7.122977663177696
                                                                    Encrypted:false
                                                                    SSDEEP:48:NZNEX1M7Am4uK+U3C98ujccSMxOlg1RP3y29oDOJympTeaYt4XfmiOy6+tRE:NkXlCUi8sBSMxDRp6gyilzX+iOyJRE
                                                                    MD5:8233795E850F6DD2C120CBB787BDF433
                                                                    SHA1:31252BDADA9B1A08344E3FFCB06B2B305ECD3681
                                                                    SHA-256:19105912376B76E16DD5008982018E0C6D0F353F5B2BD84D918580F42C5924BD
                                                                    SHA-512:D751EBAD41DE9A52CD7C1CEAE47A4F9D86D22284E56298E030BD84140D92A70CF4086FF2BB58D02C530EE70947D4567F9D23B77969C0538FED76EF3DA3A8276C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H...........,.....gAMA......a.... cHRM..z&..............u0...a..:....p........pHYs...........~.....tIME...............tEXtFile Name.casioB.png........tEXtSoftware.Adobe Photoshop4.g...!tEXtWriter.SuperPNG by Brendan Bollest......cIDATx..X.......~~~^^^hhhgggggggggggggggggggggggggggffffffdddcccccccccccceeeeeeeeefffaaaVVVeeefffeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeggghhhggggggggghhhgggeeefffggggggggggggggggggggggggggggggaaammm.......ggg;;;IIIHHHHHHHHHHHHHHHHHHHHHHHHHHHFFFXXXqqqvvvzzzzzz{{{jjjcccdddddddddcccddddddeeeddddddddddddddddddddddddddddddddddddeeedddddddddddddddddddddddd___\\\___```^^^]]]ccc]]]GGGGGGHHHHHHHHHHHHHHHHHHHHHHHHIIIAAAQQQ.......aaa666CCCBBBBBBBBBBBBBBBBBBBBBBBBBBB>>>\\\|||............wwwpppoooooooooqqqqqqrrrooonnnooooooppprrrpppooonnnnnnooorrrrrrpppooooooooooooooooooooooooddd___eeefff```[[[gggeee@@@AAABBBBBBBBBBBBBBBBBBBBBBBBCCC<<<JJJ.......___;;;GGGFFFFFFFFFFFFFFFFFFFFFFFFFFFBBB^^^iiidddfffZZZ??????IIIfffhhhhhhWWW???AAAMMM
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 73 x 81, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9765
                                                                    Entropy (8bit):7.947375917651467
                                                                    Encrypted:false
                                                                    SSDEEP:192:LSDS0tKg9E05Ta19dLRvp3RixDWsZMSyrAUSYtZcb2zFUhAX1DAeGP:+JXE05A9NRvp3VeMS4AUSuubAVX1DAes
                                                                    MD5:E45C589390C84BDC915850C61E10243B
                                                                    SHA1:C50EDA168D135BE32531C3ED41101F98BD63B668
                                                                    SHA-256:5E5CE2185D05D406F874B7D4B07CFBF004FDAE5EA3F217F71131838BD79D0411
                                                                    SHA-512:086417CA393B546B687D6A549DE21AE0D529D5FEDE51EE8AAEA6D83F488E1CE03C0C5088D9CABC67C04D35BC3A5C1367022D79AE6EA96BE6F0BA55C2A7060E79
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...I...Q........}....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 99, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8558
                                                                    Entropy (8bit):7.953446649799755
                                                                    Encrypted:false
                                                                    SSDEEP:192:lSDS0tKg9E05TzVhGOToPEDmNedUUkXJt5LesnwmZ+g+U1S:EJXE05dkAgESUkX/nwmZ5S
                                                                    MD5:12E04E12FBB8DAC60E8857D564969E2B
                                                                    SHA1:BF05A78681DCB83C9F9224277770B36ED102ED3A
                                                                    SHA-256:72A276F3B0B3691F6D95026D85E74F077A77D5131CE74A12197852BDCB859FA4
                                                                    SHA-512:B55D40663434B0F1CAB2A9ACDD732413BF409FEE5208BEBF6FCFD0CDCA93B5016BC5D1DC22C349D30951E4CD60EF76EDD227821918CD86016AEDAB8FB0405E71
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...c.....HF......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 108 x 110, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):18447
                                                                    Entropy (8bit):7.950227010278631
                                                                    Encrypted:false
                                                                    SSDEEP:384:VJXE05o1EA/E8dsKLaiWCs4nJ0kILFPRnG16tk7jWWIgU+4:H35KEcNmj4n1+FPhxmead4
                                                                    MD5:DC89E35177BD400D59EBE04F1064F286
                                                                    SHA1:5A2AF420C45702FF0ACA0F972492F05BCB7157F2
                                                                    SHA-256:C02B49038A4C35F12EB218BF9D7834108F03AD42C7137648AD2FFF60BD2984D8
                                                                    SHA-512:58C73D8B8231319C6E658C779A57AD076745400E56E3D66D2E59D913CBABDE0408160BD88CFCC30DD7E441F771610B860031D941B98B736BBC0F55E8E6FEE46F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...l...n.....M.a.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 36, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4215
                                                                    Entropy (8bit):7.907775898999748
                                                                    Encrypted:false
                                                                    SSDEEP:96:fSDZ/I09Da01l+gmkyTt6Hk8nTgRuwoZAqYeiayjqWtjn:fSDS0tKg9E05TgRU8pGWp
                                                                    MD5:98E41740DCFF0FB9B7B8CF2178984C75
                                                                    SHA1:592E8FCA001079475507A31E9D4E289452E00C94
                                                                    SHA-256:88A6B40168C86584D5633321740C3B0DB8C94D2BBF7EF1BD012406FEC3CF7F72
                                                                    SHA-512:35F0E82AB057F572CFBB92A0694A7EA4C40C279DABC2E167E5C0EFB67C68095FA8CC9B66A881A098D3B1EA63F2C5FEC8DC3B15A39ECDCDD546A1507FE5AD87EC
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...$.....D..`....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4312
                                                                    Entropy (8bit):7.909050248046955
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTQ7bc3YzCt4ymqFS:rSDS0tKg9E05Tp3Yzs7FS
                                                                    MD5:5E0B6BAA2BDC3D5854DA732919EA294F
                                                                    SHA1:3FD7598F2C96F6764E3074C4891848639B9469BB
                                                                    SHA-256:7D95619BD97A741D5AE75037947A8680DD6BEF1F0FC012F7732FAE7CE17CE3BF
                                                                    SHA-512:5EC6A08327BBE6DACA6AC91DD35C8660931BA207A4E653694F4AB2885646F8E2C8CD112A660EFB33AE097516D82DADE704B6184E9DED3D0DD7B0F8967B4E8628
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 82 x 227, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9362
                                                                    Entropy (8bit):7.958723492635032
                                                                    Encrypted:false
                                                                    SSDEEP:192:JDGpyTENeqg7KHhuY1oi0s0wJeHalztlr4dxFSUF0auE7y9Wgh2y59r:lGHng72uYKix0wpFtN4djSnG7y95sy5V
                                                                    MD5:1FEBBD0470604CEEB5BF4005C5B4422A
                                                                    SHA1:466AF4848E0543BDEEFAF3E2648A7706E2411CCE
                                                                    SHA-256:6CDE8F9AE49156C0ED5D182441FE25627C79D0741B0139C6ACE3BFCB73A0DC96
                                                                    SHA-512:530431CC7663C3A59A08F2E14AE0A5EEDFF4E9EED0A2CA2BAE04F2D13A55A9F6CC130CDBE41CD5EBEB083B060366F92BD3D5687B56004B0F5ACF9DC79051E5B0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...R............... .IDATx..]I.-Wu......u~.q'p..`f...."1..)(.d....7D.2d.d$. ...#.+q.#7<..w..NW..*.....vu..........:..^{.o}..jY...S.E..Y^di..n...G..gg......./|..".1>.r&i..q.$i.z^....f..y:..n..............>.(v.$A..A.ey.......y~^d..>::z...f..eYy^.a.$I..A....).......h..$i..Q...@Q..m........4-..v...8w]..<......7.i....}R...~4..4].......?yv<.k..E..yWW...{.u]...(..(.2UU5M.,..a.v.$.&..(......}.{I.*..\.?...f..n.`.ei..0.....1.LL.4.C..(.,K.T...(>Mb....vq.\\\......X.uM.t].u.mH.....0.eY.i.?/.2.cl{Q...}:..u...u.{.n..i..9..?...eY....i..F#..m..}..v.GQ.4MM...B.,.. ..a.=..*.....j..0.<.....yN.|TUM..4.O..y..I.Gq..a..f3H...O.|..P.$I..m....fY....fY.F.....l6.(.v....~.*..j.5n..v.X..Y.$I=.].7q..I...,I].+....bq..3........fsuue.....MFND.a.TU....-v...v.Z...fi...R.Q.(.eY.......lf.z...._^^...>..3eY...}...Y...W.+@RU.~[Q.,...bGQ.._....r4.......m....g..x.jZ.E.......w..n......4M.4...v.......y..].e...n.H.?....<x...+..b..t:....R.a..l......+.u.(...J..`0.L\........h.1
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 53 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7926
                                                                    Entropy (8bit):7.924152596767357
                                                                    Encrypted:false
                                                                    SSDEEP:192:VSDS0tKg9E05TjB2YvZHXakldjC1Y+NL7:0JXE05XBTvFXaIlCFl
                                                                    MD5:6FFBC67CD904928EAE53FA18E402F0F4
                                                                    SHA1:678A7C36C05DCF23C201F468FCDE0E7C49392FA0
                                                                    SHA-256:15E0EAADF8C5C6C01F4A46B9F5B0BDB90A727A7683426D5FED5A3C56ADE9175F
                                                                    SHA-512:15450578D8E4A33BD663FDEFA8599059BC30C9463FF87BA530B6FAAB400731655D39DDC90775B86BA8C93E03EC3326A613C280772828D64028F284AF8AB832C9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...5...A......7{.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10256
                                                                    Entropy (8bit):7.951644474651465
                                                                    Encrypted:false
                                                                    SSDEEP:192:ISDS0tKg9E05TGkuWJdKE5d23a4ECDS/KwpDfpRn2vqlgcq+GH09hVuKCVw+:PJXE05tbJl8kCD5sn2vqScq+GH09qM+
                                                                    MD5:E7A469031961E9A4527EEE6806B9400B
                                                                    SHA1:242EC05C9E331C991FC568843400F2E33C967253
                                                                    SHA-256:83A80D24474A1762289B781D654BDB12F27FE75628C7A3AC234E2F35C73A8B35
                                                                    SHA-512:881326AEAF60D53A3B79DA401409CA2BEBB71BC5CC0C508185AB2BB7A1E3A8C28E9061A5BD7381EB43BDFE32AFDDDA3F1F3CD98F85F4A09027BE6900145C1D38
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...P...P......se.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 42 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4197
                                                                    Entropy (8bit):7.917145008451207
                                                                    Encrypted:false
                                                                    SSDEEP:96:OSDZ/I09Da01l+gmkyTt6Hk8nTDDMAc8HUwrs+9qk/1se:OSDS0tKg9E05TDIALUwYKN
                                                                    MD5:AC0A9EF0A1DE6C2861BA009FB89F3DAF
                                                                    SHA1:3FA11CDD6444C4C18540C1940ADBB974DDDD34C5
                                                                    SHA-256:76536E4F8D90B8EFB1ED34FFF22A41BA2F0534362801CAC25B273147C3269469
                                                                    SHA-512:3179BA9578568C7C1586559D59DC67A96CF4A36DBCCD5F317A5CAABF24F174E960273A2FACA4F8BAEA2AB0218830D9BE8DA88C6511A6011743EB4F3A4B2AA5ED
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...*...2......$......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 36 x 45, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4480
                                                                    Entropy (8bit):7.9082764342662815
                                                                    Encrypted:false
                                                                    SSDEEP:96:pXSDZ/I09Da01l+gmkyTt6Hk8nTRCRbcd23sHQX3xz:FSDS0tKg9E05TRCRbo23swRz
                                                                    MD5:EDDA35A483330D591EF56A5E8AF03D06
                                                                    SHA1:7E94B07B1C2B4B87C82C146D9A8A2062BD28BA1C
                                                                    SHA-256:406FA27DF43F29F0D54673C02ADB06A8C621800F342E0ACA73120C9CF2A0E530
                                                                    SHA-512:A4B3053F8ACE5A551F13894F3E3B5E934329F63307E8AA0D8A3ED7076E4BF379DF3FDCA3975EB1D548A61BDBFA822A6630515BC012B8E77907F36E89F0E0FAE4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...$...-.....Im^.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1297
                                                                    Entropy (8bit):7.718148164016809
                                                                    Encrypted:false
                                                                    SSDEEP:24:8zh5qiTQCCFa+9xSce1+PoanGM2Gf2jN3kiPGfE:8zh5oFa+i6A0GGkN5
                                                                    MD5:43959FA27FD08A9027677FC232FF8729
                                                                    SHA1:A6C5377B87CCA6ADA0A3A5F5A8557DDEC6D557C9
                                                                    SHA-256:BC8B9979DC708214373125600D7176B7EEC9FA3652FD03C57DD6B1215D7F0A46
                                                                    SHA-512:76DAD554C47184FD68394EA0ED56F14D1BE5113C99F0840731AF6BB1B746691C4852DA51DCF36502F84ADCE5E822A1EBCF214D00291D0F598C6591C7066FB0D4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.VMH.Q..]...IY#*.f.%..-..TPK.V$.%4..S)..A=.*... ... ...9.C.1...i....o)......SA.&.....m...~..7.7.f.b.!P......z.......<.T........g.........'''....^...bEEE.n.2..z.>...4.............. ..$..>./;;;--.......)!.......F....xd.............._.F.MMM.....(..............J.E.?|.PYY...DQT0.\^^..b...V.U.........#.H..x<..=r......_..].600 .B0.T..Oaaa .@..4-Jc..a...Z.......B---..agg............ ,//........F.F..W.^=88..Bf.9''.d2.L&.$U*..<...!....f.'O.BpttD......A..x<.......U1R..%.B. ....8.........n.F.0.LNN..z..K.y^.....g.d...........-.9==.......gff.v{RR.../..........L......../2...eeeo..WVV.N.b?....,.aXuuu"...._..........R..!33..o..=::r8.._...........p._[[K.^/A.`0.666.......}.....L.f..@QQ.....O..z=...................e~~.f.E"............./...eU*.n4......8......B../fmttT.....b1..s.,.........7.^.be.........K.....$.....@ ....WWW.y.Fq.".8..?D..i1.w......<..|>..WTTp.'E.......p..,...{.....@EE.......p8.!...h.X.BS.USS.v....1.......jVUU.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4165
                                                                    Entropy (8bit):7.891212733212436
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTB3LtNiBDuzEGsYLbuC:rSDS0tKg9E05TBqBDNgiC
                                                                    MD5:BBDF87F6816D8B83A3EB5799289DF2FE
                                                                    SHA1:0FA2A36308F301C8E4E13241938CFA882E0ADA07
                                                                    SHA-256:DBE233818804E9EF75BF2226DD105317AFBADE5D33DAE2E0CB60B3277EF6DAFC
                                                                    SHA-512:AF6B30109685C75D65A25920122CCB0DBF8A16FB05531043A5AAE5A2B2727C83BCEEFB9EF7C60F961AA0C8D8428A53DA24C4ED4CFE50845946EA8BD688968D4F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 40 x 90, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7019
                                                                    Entropy (8bit):7.9361656052268765
                                                                    Encrypted:false
                                                                    SSDEEP:96:PSDZ/I09Da01l+gmkyTt6Hk8nT+7l7DaDMP3Zs9M388Rp61JBpwYOXiIQ5xfa:PSDS0tKg9E05T+hKDMP3H37Qpw71QXfa
                                                                    MD5:9E73E314FFD28EBA4099BEFBEF806E27
                                                                    SHA1:4230283E5B812792414C8E490D7E6B19208CC117
                                                                    SHA-256:F91C4980D052C8044AC629344331D4D94761A4FD48A5F78CEA95AE1536C556B4
                                                                    SHA-512:549D9C393D23217467EDD31A9E05356F06A21BFE148E19D4BEEB59E749430E79BEE2E6DF4B97FA4E800956D4606F1EBD9B1767F755282B4602B6360D87DA8266
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...(...Z.....Ev......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1353
                                                                    Entropy (8bit):7.765483651377131
                                                                    Encrypted:false
                                                                    SSDEEP:24:UeH3EVKIlfyxjm6zGi4ugkLJWFVZUrv5Kgr8qOijMsWohku:UeXEVJlKxzz+uDLUV0vF8qOtsWoeu
                                                                    MD5:F8A1D669B1E9CB692CF5DB5653608CD8
                                                                    SHA1:94CF8DE2857E6D68AA31A9C8B19C026E0DBE23A4
                                                                    SHA-256:AFF8BC78A63B86412607C45BE288F178EE88690A52211070E67898B2A680FBDE
                                                                    SHA-512:FBC7B015C606DEF342F30BCFA719F60C478F4DC15238EA042B41998133941E500A387C9AF1690328D5B58B6E54338549E52923A19CA0359F7EEBF2526D586242
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..oHS_....M.....Vd.*1H.A.Mq.....{....M{.0..@|1P\.R. ..t..H...f.$.r........8q3.......9.<.y.s9J).)..K...x......UUMLL4..6.......(555.Dn+1.....666....;v,///++K..Y..~...{..-.k..yS...H..$IJKKKII.s...."..o.577.L&...v.7Y. .....p.......$......444.'2............6.........B.........%I.ey+......O.<.........p.\..+++......'.....t:.....>.Oc.b.......m../)....F...........%...B^.~........z=..w...1b}}=..>}..pX,...1Ji4....t.......(z.^B.!$..F.Q.~.......H)....s'.....@0.....r..z} .@__. ....-RUU...W.^..655.HOO_ZZ....?~.........*--...M....u.....+.g.5.L[.'''............#n>...D"..........X....G..)..q..3g.~?,.....7.vyy.n..>|.@JJJkk+..........?.]....UU..{<.Q.a4.?}.......e..... .<...:/^.x..y......?...f.y.....C..w.V+.#G........b...C..ey....JJJ4.g.DQ.M&....Fw.<o2.....^/......NA.......\......G...~.......|NN.....Q..........@ZZ..\..h....>./33.?w...O..]J)[?....o....%f]YY.`4.......*IRii)_\\.(...3h....P(...C.N.<.@.$UU.~.:11...S<.......
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6653
                                                                    Entropy (8bit):7.918310598785111
                                                                    Encrypted:false
                                                                    SSDEEP:192:/S0tKg9E05TvlO6qRczYv4nRsXnzN7WDF2E0:FXE05rlOPoYAu6sE0
                                                                    MD5:DB364E68F6B3DD12344C8D923E0E8AAE
                                                                    SHA1:7DC1D989E25ECC084B20E71499349B8B2CF55276
                                                                    SHA-256:EF4B57A9471E706AEC699659DA96B6AD525B749F97A74CD7CC33CAF03B5769FA
                                                                    SHA-512:EE20A3745B537F640519DD757B9606B9FF3BEFD2BA24B4A710F71679D50798D096E9A1417006E0132CBA8223E7A61435B5FA95040FA9CC31A5C203C51F07C2DB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;...2.....mH4,....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 13 x 100, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5305
                                                                    Entropy (8bit):7.907568749941229
                                                                    Encrypted:false
                                                                    SSDEEP:96:QSDZ/I09Da01l+gmkyTt6Hk8nTzU40C/xf1oHsk0LI56rHF:QSDS0tKg9E05T46ps4I56rHF
                                                                    MD5:4B95CCB24C2199D47D7364FB31CE7300
                                                                    SHA1:A25A7BC165298270A8730FE5A51A318F4886580A
                                                                    SHA-256:A7B79CD3F23103E333F41BB7D6E05CB5CE0D4DF7C4A1630203F1DECFB539CD47
                                                                    SHA-512:9002C2E1E52FE35EFB91A3A900CAF26009C3E51C21DFF3EA77147AC42F13DC252FD7B40B0A08A4357DC4F4D4F3FBC03F340B289A82AECADE34C14E92EDCA725E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......d......r-.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 57 x 70, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5900
                                                                    Entropy (8bit):7.934130947065384
                                                                    Encrypted:false
                                                                    SSDEEP:96:1QSDZ/I09Da01l+gmkyTt6Hk8nTbeVJqr9MKu2BWcOrA1cL9z:1QSDS0tKg9E05TasMR2tn1cLx
                                                                    MD5:C50E1C56345CC733119EB6B50742A9D5
                                                                    SHA1:A028AC3933555F18043097974E8771D41D59500D
                                                                    SHA-256:D1E4477F5235052849C61DAA04F44B78B99D72BB2359F9F3916AE4B22D1C2539
                                                                    SHA-512:941953FD1AD202419C670004896F2E1E463A19447F8840EB5DBF1459F7E75C5052D684DE7E3A8C171A80D279FE7C3D2B3B8C2E82E218EED9D02A70AFDB328C80
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...9...F.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 53, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11795
                                                                    Entropy (8bit):4.592790150531899
                                                                    Encrypted:false
                                                                    SSDEEP:96:cTJp1Kv79wLWJ3CfNbTbMjsrXKw2/HkF8T73ZID:cJrKv79wLWJiNHojsGw2/HGgJA
                                                                    MD5:45FA0960B4FB71E40C62BC4E66F4C73F
                                                                    SHA1:4AE345084AC6A4A15D06302BD24E18E39745E182
                                                                    SHA-256:E7DD59D01CA044A602C84C026860C3F144022B348C1C769FECC31B0572BCF156
                                                                    SHA-512:2FD660331940D13C0FFFC14F30AB2527FB5A7EF9F318CECD9731DFB83B88759FBB99F45D842A7607EF83AE4600B2368240774D2F362874FE645865CFD9F0BA86
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H...5.....m3:.....gAMA......a.... cHRM..z&..............u0...a..:....p........pHYs...........~.....tIME.......J2.....tEXtFile Name.casioLA.png?.......tEXtSoftware.Adobe Photoshop4.g...!tEXtWriter.SuperPNG by Brendan Bollest..... .IDATx...,.....................................................................................................................................................................................sss..............................................................................................................................................................................................................vvvWWWYYY................................................................................................................................................................................................................```iiikkkddd.....................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 83 x 15, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1776
                                                                    Entropy (8bit):7.716552770037911
                                                                    Encrypted:false
                                                                    SSDEEP:48:5Z/68MffrmsMrGUm9UgsSyEzklMkbUtbjFiv+9F6:5ZS5ffrms6zgsSyOklMkbUt4Gf6
                                                                    MD5:D39530DCBAB15BECD949B33744CAF2F1
                                                                    SHA1:D2340D90EAFC2FBDCFB633C4A74BFDC5E11CAC17
                                                                    SHA-256:2271AA273498F9B90BFA545683E41B3C9F0438D514D98FD0EE28645CD42838FA
                                                                    SHA-512:D16D227D15B15C4DBA1067061763C3A6E63E132CEFE83C1E26EB8730AB637FE3E37E301C3B7813756C3B0A0049CD5B22586A0C04AA367DD28CD24E0D330DE3B1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...S...........d.....pHYs................ cHRM..z%..............u0...`..:....o._.F...vIDATx..W.o.I........@....DI.FHV{..\.v...h..a.A...3B|..\Y.h.G.'(.......q....vwWuW.%....H.H.;.T..W..{....r...a..?^__.q...."..~#.777WVV6771.O.<.......s.m.~....O...4M[__.........,KUUA.Z\.A...$..... .................;;;......u.. .}_.$..B.q.BH:..O7....!....s.....I.@..a.J..y..8.C.,..h...v1.1....t.\N...F/6.MUU...0..x......h4....B....Z..}.q..b.H6..../...z..P*.vww.C.l6_.|.H$fff..l.....4.#d,.._?..r...Q..8.a..Tjtt....tzaaabb.!$........f.]......mkll,..?z..q....d2ypp044d..c,..5..d2Y..3..i...Z..3.L..DkYV:.6.CUUBH.^.E.!D)..Z....(...A...khhhtt.....=....`B...t{.f...O.PU..K.FC..n.kY....~.% ......y.!..DQT..mI.VWW...UE.l...a.m...?<<.....(.......?r.!.Q..B.$QJ#x.....(?.y....4MQ....8g...b..3..c...L.BA.x.gYV...}...N.%I.H..T*.B.~........s.#..... ..9..veY6M3.....(.X.}.#..A.}_U.0.!.(.;.szh.c.....T*.C...4....r.8....cEQR.T..}F..q.@..@.A.].-.J.JennNQ...0$.p.)........q..9.@..~L.y.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 40 x 104, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9152
                                                                    Entropy (8bit):7.935102099016351
                                                                    Encrypted:false
                                                                    SSDEEP:192:4SDS0tKg9E05TVxIVi+AFqrQJpjcCeKqT04f87pj2XcGJ8:/JXE05SiurQJpglG40wXE
                                                                    MD5:3C4B5E3052177CA16A93247D5B6878AA
                                                                    SHA1:A19D9664F1AECD5DD33C33254DD46519BB52D5B3
                                                                    SHA-256:1461237CDA0B2716D96D0A35A58163B81AF0756BEE6F0A7A70BC3A1612BD9AB7
                                                                    SHA-512:92F9361C44CBF931C7D8992446A49743013BC21445E75215D503D6608F4FE2EE9CD5FC5A211DB733D0BBE3D924709D68F6C5E5CD9BBAAACB9004DF8DAD45C7AC
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...(...h.......%V....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 80 x 82, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9351
                                                                    Entropy (8bit):7.943658501273817
                                                                    Encrypted:false
                                                                    SSDEEP:192:9SDS0tKg9E05T6sw1W00X0X8YCzbsGacGjtYLYqSPu:8JXE05c/rrCzbsg2Wcu
                                                                    MD5:0A0C303141073235A459BC16C4959273
                                                                    SHA1:153C388ABB07EB9595325AC31152DB878B1607CB
                                                                    SHA-256:FBD5BDD309F0D1FCDCF7F8BEF8069A23913ACE491F7AFE95730AD788CBB6C656
                                                                    SHA-512:64371C852FCEA36F0C6B132E30C5A2CED28EF545FA6F5684910C78EF53E2B719EB5F34F33184F791C3B5A748CAD6DD26F89D3EA77D74394FEA9348AC5C5CF8E3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...P...R.....L.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 14 x 90, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2281
                                                                    Entropy (8bit):7.830854314111229
                                                                    Encrypted:false
                                                                    SSDEEP:48:uiV1T+GTtQvTMIFbvIqGbqqG0cPEPocPYupnWM7AjtuT:uiVV+GpQRYqAgAnWvjtuT
                                                                    MD5:54EDF0DD82F80466FDE43B8A6EC25160
                                                                    SHA1:25F0FE7E56540CDC52CABC4AD7600EF25DB31C5D
                                                                    SHA-256:B14FACA623047EC98F6E6C0C16A7959C2D1A53D9AC017126DBDF17414831CECD
                                                                    SHA-512:DAF6D11C741FDBA36EA9B491F346C16719F44B75F720C84B0CCE289ADA474662540A2935F88CEC25BD774FC04B7718819DF2D18C0A234707CBDAC2D70B885010
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......Z......5.g....IDATx....o.V../y/)S..d=m.];..d..i..i.,..^.@.."-Z`.t.e.t.M.3....EP....I3I.M...p.;~.e.c....DQ|...`..U.. ..x.....^.....K........V.E".x<.L&[.Z...../^.......tii..r.../,,.,..sUU.~...iog.E......ij.R..|....i...E.k.M.v.CVTU.....ad.....E!. eY..kv.....p..q..'r.\.%...z.7..,...7....@....p"....Ng{.9...4...a....hAUU..)..i..Q.&K$.z.}P. H...@.S)^.k..E...j.....4M......A...`.......5Y...d....T..V.-=..$.mm..G.&.$..(...vC.....Q-..R....:::t.....(BH...9...t.........-.....4...!.,.}.....>.f4............M.R../.|..9h)..q}}}.b...|>/I..o..0.._|199.b.....[.Ln|||kk.....?..S#j4.....O.fYV..j......f766R....lDeY..:UU...^]]M&.>....WQ..O...w..B...KY......s:....E.......-i.....D"..<....4...ovvv..8>>nA..0.chhHQ...+.J.V;u.$I.|...~...1.$..y..g.R.....y...yM.,Q.=z...H.$..^..B...i...O.\.`A..roo...i.e.T*......}.....?.^..z.n....Q*..;.O.......z..v.j5....~....A}>.......C.h...j-...udd$.........#......33..-..6<<...-.B".hF.....o..F>.....y~mm-...J%.@2.,...`..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 74 x 64, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6187
                                                                    Entropy (8bit):7.926024579396616
                                                                    Encrypted:false
                                                                    SSDEEP:96:ySDZ/I09Da01l+gmkyTt6Hk8nToAc1xEWfUJxbfWraaAspqJOC10fMMIQ:ySDS0tKg9E05TI1tfUJlk5AsyOiMIQ
                                                                    MD5:1C05329B00071219996ED58B6122DD00
                                                                    SHA1:FF04310F76F761826F1745DAAF113B9A57C42E29
                                                                    SHA-256:688DA40B24B9E98424C758DCB6F0A64C9D12152215CA0B57491CFCB8F45F1C33
                                                                    SHA-512:F4231668309201A1ADA602E43B71CE514F955C19F60C89AEBC1871E411E3D53D97882DEA8025231A405F9E68FE6042218A81CACB681E43010FE7153702D39DB4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...J...@.....2)v@....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 156 x 71, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4605
                                                                    Entropy (8bit):7.936692424633701
                                                                    Encrypted:false
                                                                    SSDEEP:96:u0WQqdTYLK4D4c8G6r6ZMLXaMP/QNAEVY+pbZPyVoi6YEHO0ct/8ctq9s8qr:u0WHd0+4cc8l2ZMLBgS49PGoMmYd8z9+
                                                                    MD5:5CF86BAE813DBC5C35A369B96C5FCCC0
                                                                    SHA1:9BC18BDCBA7FA9C9D29857E484CED4244B6B6770
                                                                    SHA-256:54C804BF8823919EA9D7B743FF5AE94943771951B8CF2069A5E3E4CE5062706B
                                                                    SHA-512:AC2ED4BFC703DA534E8900E0D8613A66BB267DCAD92A72E7DAD0200F0BA3CDE4893358EB722692BD4C07ED6D1426BA2B211394F07943E9E02C6C04094630FB8B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......G.....}#......IDATx..][........\w.{.".F...(H$Q.x.Q.3/I...W<.(.H.!...v.DB.B...1...bff{..oy8.R..tu.q...V=....uN.:..^}...p.e.eY.e...i....eY.y.l...1._9..$.eY...8w.......^...m.}.eY.U....D...f....g.bYVY..v.....e.q|tt......m...EQ..Q...j-.....m..i.Oc..zVv.-.s...Q.vww...'.....B.<.u.V.$...\|...}.(.7..@iB.,.....I.!..<..(..!...<..?...C.A.*..).]...;..j-.....eh...r.:..z.g..K.T.eeY.n..eYRJ.3g>...~..\..4.<....;.Y..0z.......s...c.6...d.@....<_....D...f........'.i.yQ..R.u....y....d2......cq.l.l....kI.....OY....W...N...>...u.........`=...q.w.'.u8.m;..<.=.{.n.E..j.f3.....x<f...Qv.. .w..(,n.:.w~........N..VZ..G....E.CA....vP....q.........=.R....k.@....n.Dv>.-?...n.....f...W..*_.\3.u..""..... .f..c.=f.e.\.-.r].R... .j..J...L.4h .1......<.Ce..g^~..q. p.g>...K.!Y..yn..r.t]..LX.../K.....q.+.U).+...t........_..!.`.x.G)M........q......I..KV8...m..Q6.t..N.R......[..,O+.Px.N.~....r.b....a.a...%.'SJA.....,m.q...l6.v....f...R.V2.|./..~.]W)j.OW2.N....N..3.%..%_DD
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1010
                                                                    Entropy (8bit):7.629073871558533
                                                                    Encrypted:false
                                                                    SSDEEP:24:wjBw+d5E+ITRNMD2UAPYFHRrjFsZxsiubaZhUc:icTRKD2B2R/Fs5F
                                                                    MD5:9996F9B99FDF9167F837FEAFAA7D1523
                                                                    SHA1:038EAFB26EC74BCC5F6C86C9F2300DDBB2605531
                                                                    SHA-256:29F3D5DA5B8D0B8295DA7F8931F7D283ED5187D5429AC3725179B33FB1824239
                                                                    SHA-512:4C53B9904D06257B0C786C8642AD5C11407187919C6C189E3B47D4982DB6D2C7B8CD48647CCDBD99AEF6B90FEBD3CFD180CEAE0DF584E2A4D96AE872F937C097
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx...K*o...ds......I.(PP....H.Qm...E. ...-.. .....dQ.j(R..e...ZK.T0....2.0_......|...Y....<.|.<...eY@.........b.&.....$.........*.H..X11.H..f......z}{{{cccUUU:.......v....chhhll..e.............\.W@E..s.\......n..!.A\XX.........|>........h"..x<...>...fff........R.p8...|.....f..&&...$.V+..j.~.>99.4..(.H.........r9Rz||.....R).X,...*.jtt.eYx~~.......Z.....n.ewvv.@,.g..b....q.a..(J,.#7.L&......,K.4A........d2..Z......aXq....s.L&...PX]]...@.qT0.h4...]__....y..x\.N............8R...=.O...R.D*...q...//. ..r>d2..^.P.R..L&..........`yy.b..L.B.......r9......-u$...\...~.....E!.P.$.2.D..DJ-+..}>.EQf...i.B..$I".....A.k.Z..........p.....R....444....L&..a.....R....BA.T.--..08.{..R#.3.......i......h4.,.L&.V...l......M.N..S*.B*[ZZ...~M..a.....,.-..~..h..(.wvv..x,..=....... ...4}ss...J.......u.OLL ...\|>.xx.}...sM.....s.....JdYvccC$..t.`0..+......@.....].E$.......T.Tsssn.;..1.C....W.....F.1....c..)...........d2...8N..R....4.......Wq)...&..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 75 x 112, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7952
                                                                    Entropy (8bit):7.941780978316257
                                                                    Encrypted:false
                                                                    SSDEEP:192:HSDS0tKg9E05T4sB9th2NwJIhn+FemCCznEXdwUHQMmjcivcwm:yJXE057b2OPFegnEXm6QMz
                                                                    MD5:F7CDFB115F9143A2544CF334E30ED340
                                                                    SHA1:D7695FE3F0C323DB10BCC066C376D9E5700DB70B
                                                                    SHA-256:551B804B922B62558ACD2E32BB09ED184B4D7D14009F6D9ECF05A73232DA00C9
                                                                    SHA-512:6D3B729E618E5B364B9DDF6C833BF2FD6CB53D8A578A42593BA537F1C406F3320C86D6BF379F361CAF2D537D6A7F6D952289DB7FAA36DAD09DF328F6168B3D36
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...K...p............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 165 x 133, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9898
                                                                    Entropy (8bit):7.953070366663814
                                                                    Encrypted:false
                                                                    SSDEEP:192:ZSDS0tKg9E05TQkJTSHEoTMfxBi/ztkCoVee8ikZCpCUncgpHFvjG2/uk7jL8b2b:AJXE05//AtkCjikgpCU7pHjB3LWW2i
                                                                    MD5:22CD970B642F89C86D2FEDB979E08736
                                                                    SHA1:A65D5A7BFC2EEDABB085AEDE4167B28D604A94A6
                                                                    SHA-256:AD5062585A56A016324EC2F99EC2AF17FC36834C5287BEC954EF89704A6C8F68
                                                                    SHA-512:A9E95B7B1EB843F4E29539CE47C0DD2440E3F4AE06722B1FB8F99281B6A2223BD3466DD9D64620C019654AB0F1261328D3FE9BE5DB8B4CB65BE802C3E523515E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 44 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5060
                                                                    Entropy (8bit):7.915589225186094
                                                                    Encrypted:false
                                                                    SSDEEP:96:ySDZ/I09Da01l+gmkyTt6Hk8nT2qQLZuQCLmLo+A/kzBJ6Y7UD:ySDS0tKg9E05ThQhCB+MkdUD
                                                                    MD5:9FA2742D5B9258392925B276CAD0F261
                                                                    SHA1:2E12C4E242F898D664BEB54940D5A9C648DF8643
                                                                    SHA-256:054696DDB3F0B66EBEB02D3C0C35D1B20F7CE27447547EF924FDC7539BCDA350
                                                                    SHA-512:219CC5D85FC3A0A3896D91CE4FFADF9815CEE44C7FAB386FAAD553ABA11E7FDD66CD3CA7CD280BFAA4BA3C3AE5AE28AD195DF16DA72386410BC8D5B4CAD0E101
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...,...2......:......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1350
                                                                    Entropy (8bit):7.723293244645309
                                                                    Encrypted:false
                                                                    SSDEEP:24:x5PgSFj2jtlsKcC7ltkUX3cjzDEoEGhmYvl4aqhLB7/NlPiL:xvj2TcC7ltT3cjzdEMN47lPo
                                                                    MD5:6733D0C10220D72608978CB8AC1FFDC3
                                                                    SHA1:190D5B1BEB556BE856CC16F2CE739071FC673A47
                                                                    SHA-256:0F04C2640B906F1FC7325C2A12B42344C4C83CF586FF13AF7A27964F3C91DC7D
                                                                    SHA-512:B7A20423918CB3C6D8EF69C31A8F90A16A99FD759E3287200C2E234A4B084D8849B16AD45A23805257E70215FE635A482318260927111E054F5BEE1BDC3C94F3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.V_HSm....6.q......D...,.PR&.K..!FW%...M.T.Y(RQ..-..n*YL.e.$.d.....d.:.x.....k.(...{..y~..=.s..0...B,....>.ozz:......m.g......gee..d.......n.-.bqqqIIIAA..l..!..MMM.....x.bss..jM.$.#..l..d2.y3...TXYY....l..edd$i.7......x<....o......@[[[jFJ........z.\.v-.......>|H.ggg.^......I.B..... I../....o2....y..C...b.O..,..9sF....E..a..e.F#...fBHKK..b..../......UU5Mkll.\......t}..h4ZXX...g...v.....t..\.B.Y__/((hhh .....V.u||\.4EQl6..s..Q.........~.*. .. h.6==.,.g.Q.......p8.}.VQ.....P.E.......;x. ..?.....t:..8.c.fllL...t......[.n...eGGG..9.e...z.>33........".....|b..J....rQKFF......FQQ........S.......L&.........3...:::...v..999....p..-.f.977...{..z......333.v..g.ZYQ......y<......}.f0.h.......;w.,**J..L&EQX......a]^^.y^.../...I.............I......6...u:.......6$..<t...vz.].v.L..{..z.*)....<..w.....N..LLL.p..TE}}=....Zt.ccc.........155.t:..*..G.$!DUU..r222...*.2.P(D_y..Q..H'.r ....D$.1.L.......(++.B.....<O.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 40 x 66, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5634
                                                                    Entropy (8bit):7.926755968162074
                                                                    Encrypted:false
                                                                    SSDEEP:96:FSDZ/I09Da01l+gmkyTt6Hk8nTr1w+n2VqM/CC+bbJrPORvR6LcNE/Ca+Aw:FSDS0tKg9E05TWqHndJiRdNEjhw
                                                                    MD5:42654E638C6493E860ABB37656A635C1
                                                                    SHA1:6395444EB02A222A3F3247C2959F0C2A8BC07F85
                                                                    SHA-256:25D9ECFE9C6793659C430F53D926905C3D51E1D015D5C0624E1AF2EFAFC405F4
                                                                    SHA-512:084D05B6EFEDD6B8EEAB0AB2D2482A5BB6FDA8F2252CC325BED32CA2764A94556A812E5CBA48B7CAC70E54D669853BC64AE1ED8D11639D4D34721B4933B5F9A3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...(...B.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 185 x 197, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10912
                                                                    Entropy (8bit):7.9608991737629005
                                                                    Encrypted:false
                                                                    SSDEEP:192:gSGTry9ooXeihRMLCCg0Z8zix4SWqtkYl2LLfKoMpqOB7etM3PiBntSQwEyXJn7P:HGTu7XNvyZkix47qvlQLupHB74M3ctNW
                                                                    MD5:3F603BCFCCC683E2664FBE381E7BFA3C
                                                                    SHA1:A880E2070E05D85AD5773F9CCCB587F6D72E2ABF
                                                                    SHA-256:8D882792B58CF7EAE17BB7AA53CFC0010A2D0586DD46BAC0722F08734F24D69F
                                                                    SHA-512:B84D8097DC5D20F69374F3BD89D0FBC8D7F6D8E004CF79757540F6ACE5F11ED547C3A161EBFE595DEBC937DB1A4D7AB75A1F44647611ED3243BC5C833DE46806
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............-&.:....pHYs.................iCCPPhotoshop ICC profile..x.c``......$..PPTR.........~..........!1...1 .....!/?/...020|.......pY.....4..\PT...p....(%.8.......CzyIA...c....HRvA...c....HvH.3..c....OIjE.....s~AeQfzF.......cJ~R.BpeqIjn..g^r~QA~QbIj..........^.......<.#.U.*...(....>.1.H.-*..%.........C.C"C=.....o...].K.W0.c.c.b..t.Y.9.y!...K...[.z.....,..}c.g......3....#..nM..<R<Sy.x'...M.._,.#.C.U..P....^......_.&..._.....<&./--}B.LV]..\.........JzJo.......T;.......A..$.T]+=A.W.G.........2..4.`..b....:.\.8.@;W{k.cG.'5g%..Wy7.we.uO]/.o..w.`........AK.w.\.}...!.i...].33vO...D...5.7.92,23..f_.e..(.T..X.$.tU.....]5..^uS..6.5.4.m.k+l?.).U.}.W.....D.I.'...?.........I.{z.....D.....,s...!.N.qY.o..m.L6o.j.m.....w..9./l...9.~.i?&~|.I.S..$..u~.E.KG.$^.w}.M.[w...S...a.c.'..e..yy.u.[.w.>4}2......?.~............4...]... cHRM..z%..............u0...`..:....o._.F..'.IDATx..Y...q.#"3....>gz.sg/.WK....]..H.DH"dI6 .2l.0...0.../.l...!.6,...I+..v..{..9{..g....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 153 x 86, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9737
                                                                    Entropy (8bit):7.950890660543841
                                                                    Encrypted:false
                                                                    SSDEEP:192:1fsc0xEZJ4bYCXYyRWRuAHzRxJEQznf+Of9FJilLVNy63shglAR6Za3zRdZ8:BMEZWkCqxDznfzF0LV0BhlR6Z68
                                                                    MD5:16BF544923B052E5FDFA5B99CEEF1A77
                                                                    SHA1:A7E11D777AEB03D7B1B887EFB8F96A2206A1EF01
                                                                    SHA-256:6BE809818231A8E615749F43512521B1D19B10305A93B097A0D3C83EC23F65D1
                                                                    SHA-512:F233E50209D693F8A13257211660C9E407DDB3476C0A045ADF5672F111DDA4ED2B1BF54C0BB5575B49BACA7FDC6ED565B2931654CA5A88F76EC4C1CD4110DA33
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......V.....S..... .IDATx...$.u.c.....3.z....3..4L..d.....X.L.....0L.O0..l..t.....0m.!@4,...I..2Cr....U.YY.o.....71.YUY..g..C#;+2......}/.<......i..%I.e..(....c.q\.5> .o..,..<.$I.o..m.Q..i.iZ....O&..|.l6ONN..(.ju.\.s.w..w....1.q.....A.e.c.X.i.$.a....0.8.UU..fy.s.p8.V.a..A..i...y..A..,+.cM.:...Q.EQt...o|..... ...r..'I.^..<.T*......a.fY.$..w..v.....y......lf..r.D.<.[...z]Q.].u]...s].R.$I.n...m.q....Z.t]...Zm<..a8.N=.."....._.....a....Z.4M.N.y.c.F...y..X...|.....i..i...<...F.3..z.e0..lz....eY._..j.....jU..f..i.a.Z.5....q.e..z6...."....0.<...E.e..)...A..{{{...G...{.:..o?/.!]...E..Q......x<6.#MSX..1.D.....H.4...u.....hdY.j.t]...7M3..<.{...M.uUUM.\,..7.. .&.....l>..ql..d2A.+..x<F.&I.Z.l.VU5.8.+...TUU.0.$.,+I........ynY....K^FQdY.h4j.ZGGG<..(...Y.EQ.i.r...i.V.j...i.^....^/.C..,<.4M1T|_.V!7.Z.V.8..(.. @...tZ..NNN.<7M3M..hd.6.s6.qw..i...vTQ....z.VSUUUU]..4..km.......u.4....a.{....k..J.rrr...}..7.,......iQ......b...ja.6..UU..j.E.Vk>..}.VK.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7365
                                                                    Entropy (8bit):7.938445783452864
                                                                    Encrypted:false
                                                                    SSDEEP:192:3SDS0tKg9E05TuSVQB5lEJG9fjusQVAdFT:iJXE05iSVQuG5iyFT
                                                                    MD5:B4B96104C693AFD560D560AB6EE783E4
                                                                    SHA1:1D49686097636AD3A4D970DCC80377241B639631
                                                                    SHA-256:6EEABCB145CC77DCFA36E209D2F48593CFC7E16ED25213EBA0FC73545AD9ACA8
                                                                    SHA-512:AA9AC874465E05A58C0EF1001EA350EEF4812A86BF6C07D6B231196FB94EE34A347854333E291F14D1D39F40AA789EBBE51C4AC7A08D70BDCB6F0AFD4224D647
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<..._.....;.3.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 66 x 109, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5781
                                                                    Entropy (8bit):7.918108880293426
                                                                    Encrypted:false
                                                                    SSDEEP:96:+SDZ/I09Da01l+gmkyTt6Hk8nTD6gHzHZAMa0+pvH3Tz1hyi3s5PTjHsLJ:+SDS0tKg9E05TOQDZzMvXP1ruPHst
                                                                    MD5:8782E3D32D39EE0C23201759D2723538
                                                                    SHA1:4B279D122EC49C70AC55550093E1A7497AB87220
                                                                    SHA-256:13958DFB37023E72DABFC8D3604F6252D0A32C9E06D8B24CB83DE85A8A7D1170
                                                                    SHA-512:10021C2CCE8761A09349BE1C2C04B1A1A2E4EACB73871024CA806177C2AC26FB3E8CF4D250F01FA8D6CE2A3424F0272017A68B198F05BE0EFB0900B2C1A7C584
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...B...m....... \....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 56 x 100, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7110
                                                                    Entropy (8bit):7.936535739432365
                                                                    Encrypted:false
                                                                    SSDEEP:192:cSDS0tKg9E05TLdhcHl3SvMrlTRcRnpLjY5/:bJXE05XdCHlWMhTRcRnpY5/
                                                                    MD5:FCD556006DB20014D24B387CE9E77012
                                                                    SHA1:56C9DF4655FFA4A8C855479B413CA4BBA27250FB
                                                                    SHA-256:29BE46D7B78E5E409FDF6DD0CE04176E07920273AADB18AADE83C91F9D598672
                                                                    SHA-512:F142D87B90DC500E1309DA2546A799A2B79328992301C755A1445D62EA99EBE5A3FD81FA8303E9DD78352B7D1F7169510A79B59D66575D1FD95CCCB0C77E10D1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...8...d.....\.d.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 46 x 93, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4809
                                                                    Entropy (8bit):7.920342397000425
                                                                    Encrypted:false
                                                                    SSDEEP:96:kSDZ/I09Da01l+gmkyTt6Hk8nTFDoYQOy5hxwaliB7se2MAlva:kSDS0tKg9E05TFDuxl07v2MeS
                                                                    MD5:8B059EAE95C106717A94578A1471AD83
                                                                    SHA1:C2A925E0516B69A08593D43546F4AA70FBF52183
                                                                    SHA-256:188F5B5B136892C61E567C2E7948E65BC64D6C281B29E04E34E99B7A85C60A7F
                                                                    SHA-512:31965BD56EBDE5E01AA3418A3D449E02BA70C89A9A9D28CF456FFA116BEA1C82E0F29E45E7A4A83E5EC8481112E416D99A2FFDF5B679705774294A797A1226BD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......].....Um......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 67 x 91, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9246
                                                                    Entropy (8bit):7.955677342143043
                                                                    Encrypted:false
                                                                    SSDEEP:192:QPSDS0tKg9E05TDN/PipdojOxUr+CXfDzr9OTUaWWK/nUVO:VJXE05BPpCCXfDP9OT/WWIUA
                                                                    MD5:3821A3C37071708BE32CFBA54204E51F
                                                                    SHA1:A268A90D77F13512003068A5E5C75E60BE10F68E
                                                                    SHA-256:92228362819F25E0DD8A31AB42358F3D0F99BC07F0B2B32EC3B234CF5717AFC3
                                                                    SHA-512:BB340CD16FF8AB19462D32B9D630D138C76C8D9539BA397E8CEC74EAAE1175269D3B607FC1BAC48D456E429BCABC9EC3A69585B4B9319F83F699FA8E463E42C3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...C...[......-......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 130 x 150, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):22369
                                                                    Entropy (8bit):7.977772318714605
                                                                    Encrypted:false
                                                                    SSDEEP:384:VJXE05VUQ/5Nw5CO7vREEPEcN+K9mZomMrRuOv143uFwe6iSY4b6fJx:H351NwQO7vPxN997rZ143u+PrGBx
                                                                    MD5:0C5C89960FF5C4786A8F52E628F59191
                                                                    SHA1:0EF5B15D862FD83BFCE93F6298B16B362157F852
                                                                    SHA-256:09CE07091B2F72D04C69886AD2A9580107CD4635D0446C9C01C92BA6D1C667A0
                                                                    SHA-512:32BC9EC4F31D89DF302B7A1FED7827B821AAA4D4E7C8B799A19446460E62BEFD079F3B3BB5B213E171842C6354CB7F6A9F43628837507B7E253273423EB74F1D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............&.'....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):812
                                                                    Entropy (8bit):7.5549172069567385
                                                                    Encrypted:false
                                                                    SSDEEP:24:A0Fx6T/MUvqi2NglTwsomSlw+nqWtL9VN:AI6T/Bqi2Nghwsmu6np
                                                                    MD5:59D53180FACB9E9199A4A2DAA5D96B75
                                                                    SHA1:66697F68300115182BD982A65DC7728F72B04D73
                                                                    SHA-256:BCABADC04C3F3C355EC73B718F2BD09492C315FB7FF481F4418A5AB79C84DD6D
                                                                    SHA-512:8D7D6226452DBBB32D39808F946526EF0575FCF770FC508B63A3411F8C72C9A76A9AAA63B14AAF0423D9B162CA51242DF2B44351CA260FDA6D2DBE475C1C2052
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..1H.`../ic...K(..i.. d..:........ Rq.7......l..".A2h.....6B....$....>.i..~...._.!...j.*.b:.....4.4M......A......^..6.....j$.aY.a....x<~}}...3.L"....f....wmm.R.|M.l<;;....8N.E.4.v.j5I... .q.T.......h..z+,.......eol..l.'..y..D"......p{{.P.a.......@2..0....|.h4.L.. ..E.l..H$<.O..!.........t].8....B..S.~...2B....i......{}}.....r....l. .M.........m.5..)....C..8288HQ....633......m.a..J.eY...5...f..%Y..L&399.,.$..>.4..LLL.r9...)..A;.y....7..$.....j.......j.......^.,.m1*..0.>44.J..b<==..Bpxx....<lt]o....u.ewwwA.4. r../..B..0EQ.!....../.. .........4.L&..xyyI......|<::..R.. .u...UU......3|uu.Yj...n.{aa.~...4...:Q.1..Wg..c.......yxxpp...p8L....^...*......~..ccC..r.....(.$mnn....$ggg....t..?E.TJ............I...0......ccc<..&..A..D........IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 104 x 35, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8447
                                                                    Entropy (8bit):7.936213504966643
                                                                    Encrypted:false
                                                                    SSDEEP:192:9SDS0tKg9E05TES0mIOEXm/eT4f38XHUXRK1OY3N:8JXE05CmIOEW/eT4f38kX8D
                                                                    MD5:920AE31FB536A0EAE4C3E52874010E70
                                                                    SHA1:AFF57365B21B3C301F4904EC74305516E03DBCA5
                                                                    SHA-256:C0416355BB9676458AF755DA18250EAC8FA1222BB06C70CF00A4108743DD8997
                                                                    SHA-512:AEFC9749A0DE774D759D44F4A08592DC3DDFF6E4BA84850561D9AB8ACD958C0E06B6DBC905A2C034B161084BFD925C76B88892B1107EE7A6F405ECA9E1C2173A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...h...#........Y....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5183
                                                                    Entropy (8bit):7.929750431589099
                                                                    Encrypted:false
                                                                    SSDEEP:96:vSDZ/I09Da01l+gmkyTt6Hk8nTxrSdH8+HefnVYVq/b7:vSDS0tKg9E05Txr2c2AVsq/f
                                                                    MD5:1735828905F890FB00628E5AB9E2775B
                                                                    SHA1:8D4E898462FEF7D08411234F1158AE0B47F51DE8
                                                                    SHA-256:4A05552A5B92B196621F49576E36AF77FB1F6599413E4F47C498FCCA8A7048E9
                                                                    SHA-512:F69B1AD6252CE70615EF383D24CCA57114B5883EDCACE007BA978F86F156A82AFFF0C49C4B727156FD09CFB9DBDDA3BFA8B7BC21BEDBD825B314A4AFEA086F30
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;...?.......'.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 108 x 99, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):12241
                                                                    Entropy (8bit):7.953280529519886
                                                                    Encrypted:false
                                                                    SSDEEP:192:USDS0tKg9E05TE26M1uI6IqqVBSBzS78b0pMV8LtFPF5X5g3DHt+6V3p4MA:TJXE05Y23uI6IqqvmzS74uDLtFPvX5gK
                                                                    MD5:EBACC1AF6CF1DA72E684867F3A28B6A1
                                                                    SHA1:B399B12DF0820CA72B385A34FEA36DDA8F9FD790
                                                                    SHA-256:61DCFE6EF7DE3FC0042B5989643F42AD997A53383AE7DB0CB80391D62D8CE87F
                                                                    SHA-512:AC1DA3AB335FD6ECE680A8597D265AFFA79064341EF06761A15BB5BA09825A093E87BBC9B87306FAF44FCB8330F995757AE8907618194A80DA6C8FBBFAC3A3F6
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...l...c......RrO....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 140 x 43, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3316
                                                                    Entropy (8bit):7.858883822637082
                                                                    Encrypted:false
                                                                    SSDEEP:96:uSFoHyWW+C77Kn8jLVZfqIfe8w3E62tKXQofmcrF5pfQTU:uSIXGA6SID36ZHpJ
                                                                    MD5:013FD364C69B6CFD1A0868D2B305A8DF
                                                                    SHA1:60C5EFD932F558C98A7ED29EBC5E13CEF9C5FF5D
                                                                    SHA-256:6410106B9155D5112C1F5C047F9B0A1A5674B70C5204534FF85E7E99C3962784
                                                                    SHA-512:746695DB9C8A3D9FEA2B92F7A204C28E8D3E5D6D7B2A8006F3091477972E7C3663FBB1AE815DBEE26938E26CEA1A782CC1BAE7753AC60642DE71FBFB5731E090
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......+.....%..?....pHYs................ cHRM..z%..............u0...`..:....o._.F...zIDATx..[=..6.7..4..*..K..N..R......"...:o.-."......"...;.....N..H..XM..... ;..x\{..w....v.8.d.".!....^.U^...W.....s.n....xU....q6..n..R....f.B&.......l8.RJ..}..i..../...^OJy..RJ...SJUU..~..f..d...a...v...p8................n......c..b..(.."d.6...!c...t....._dJ...q.,..DQ4..&.....p.R.F#...7.....1!D?......`..?91..4H..i....um..d2y.H.. ..U?.|..1...1.$I....g..R.1..L&..r..K.O..2....M.(...?x.0....>1H.....4....4M.{....Fa.*.L .[....y.e...`.0..L&A..!.....92U-..Z.r.....K......>...a.|3|b.......WQ.M&..X.?.d.eY...U?....q...h4...f...:.<.!.......N....i..u..i...o.6UUi.}..:..{.^].I.$I...A.l.RJJ.r.,dq(q.SJO...Y..EQ.E.y.!d:...j....s..1.... .....y....1f..l6.m..znG<3.c....'.F#!..p.....j...EQdF]RJ)e../...A`.8.2.g...k.W.Q.5..1.eY]..B./B..2c......V+........(.)e...\...c..T...5..#.F....l.6G..y..J...yQ........Z.J..f..RJ.........}.m.FMa.........VJ...6...'Y.-....ZA.it..@2..i..g..@w.L&.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1350
                                                                    Entropy (8bit):7.740556962157842
                                                                    Encrypted:false
                                                                    SSDEEP:24:/jijuGhcOLw3RPHGkbwWB5cmW240Jlp6DylEZeY8tTy9+/DfT:/WjhLLkbmZ242ETO2k3
                                                                    MD5:58524F226437EEA2522DE453099D7B32
                                                                    SHA1:F299FA0DC65C45A6EB615EF43D653DB09DA0EB14
                                                                    SHA-256:2F8E4698F69ECBE03B389F359D24A619EA42C8E8FF51903D1B535B2E269D808C
                                                                    SHA-512:6FA0DACDB2D64775F3CCB724BF2611808D601BD7E68B30EDD4D3A7A564A930817B32A6A3CDCB0EF2E74110E72AB814434E5C17F21B8DA0001A33612E818B707F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.._HSQ.....m6.$,+0...ZE3.AO.V....C4.^Z.C..^""-....I.o..u....*#.l..............@.>]~....s....J).)....0888>>....L&.J..`0..'N.8~.xAAA.....h......kkk......h4j4.X,633366...[...].v.N..D.%......j..[....h6E"......z.V;00..........s....)..].|.@sssv".=z........\.L.....LNN.B.......^. ..X,....{..;44...."....<........;.>|H.YXX.y^.rYY....s.\..Tyy...Y...I..~...7......0.N.B...x.w.\N.S.R.(**.......n...1....Vk*...&....x..yJ)...u:.(...BH".H$....7....J).X,.***(..^.b)Q..2=..J....../R..#GX....[...j4......h........X,.}......e...[.n..|....l.6m...'..R).....H........x.m..4....Vk..?........;..+.....q.R...H$....H$.`qqQ.......Q..a.fY+++..#....~.Z}.........p~~.57..~..E.....$..B..~....S0.....;....z.....999mmm.N.b.UUU....K.F........T*......M&.....///SJ.~.QQ....b.Q2qhhH..qz.~vvv.[s.......DQd.....`2.DQ.r..n...Z..v..!.......C}}}cc#.t:..8....H.9p.........g.VVVrv....'..RJ%Ib.......EG..e.d2)...fC(.R.......822.[ZZ(.....x.R.L&.v;...,I.[.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 37, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4067
                                                                    Entropy (8bit):7.907077784182826
                                                                    Encrypted:false
                                                                    SSDEEP:96:NSDZ/I09Da01l+gmkyTt6Hk8nTdzFSARKTPu1Z0U:NSDS0tKg9E05TZIMZb
                                                                    MD5:17EF2A9DDA556F4EAD3F43D5B5058FE7
                                                                    SHA1:F80D110022CF47415901E217F84C6BAC11F81386
                                                                    SHA-256:5D8220947525E4682FF9E5D4BF5B3FF3172365921039D188EE22D5B358C3704C
                                                                    SHA-512:38C0648BF0C07EDF40AED10F7EB6BDD5D5EAAED030A6D91F736405618556FAC11BCDAB133766C7F5055A925AE4D86AAEAEB6578A2592AB5A83B2B26CC6E88053
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...%.......-.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1277
                                                                    Entropy (8bit):7.729317565420066
                                                                    Encrypted:false
                                                                    SSDEEP:24:38n9eV0bf8WNwMIAHozzP6e1A+YzpLzSTtuVqn6kk0kZ1/7K9AX3H2n:3w9ey7tw/AHon91AFz5SkUPk0dq2n
                                                                    MD5:DF91409387A46DE8A822070481C8132F
                                                                    SHA1:FE2D8180F7B3CC72094582F21C249F2595B70819
                                                                    SHA-256:B5A339AEBF453F44A22CFF59E60EBD6EE160E7FDF4D7E259335E43549EE8FD92
                                                                    SHA-512:F24E779BD70C1DAC34B18A17E8979C2A12AF43FCAC9EEE4BB0F531459C8973F0E1C10CE66076E53F97AF0179B9C8E972511D2B7ED2E81DA3AF9E810ADCE7B5DE
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..MH[]...\..4.._...&.uQ.]...*(......H....l.`q..".."H...1.$". ..L......I..1Z...$.....M....3s.s...=W..<"..........h.8.............'O.$$$D..........*...\...433c6....-....lkkk||.L&...8>>.=.&quu555U.R.......H...L&.V.U(.....#.........B..`.......#..g6........x...M..`.`.X(/..8.N.....^.......>.|........'''iii.......g.JE}....x<..|..%.$...h$..`P(........;77.j...w.\...................p.........S.....g<....*.Ja...I.*...8..RRR.lnnR)..K..y......o..J....feeE*.....:..@AAArrrrr.G...........K".....x..1...1.#...Z.V..3z.....a."..F.....I.2...vww.....3''.....~?%....t:f{{...R.B.....//..........v..(....BS.........v;..x4..@|..!...=..V......8.R.4**..q..|>.......3~._&....&.&.......cgg..H$.....DGGS&9..B!.H..`0.DGG_]].......................F.p#?..b1....p8.3...766zzz,........L.$_......?~P.p|..bcc.......p.H$*,,...w...1//O.......... .....j...Z..E.]...{......B .e.|....V...0>>^UU..e.r..j........j5.B..T*.LLL.<_]]...7...D"..l.y.......8==.............5FF
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 57 x 54, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4804
                                                                    Entropy (8bit):7.921270053800186
                                                                    Encrypted:false
                                                                    SSDEEP:96:HSDZ/I09Da01l+gmkyTt6Hk8nTgS2tfxpDxtybUgsqv:HSDS0tKg9E05T78KbUHqv
                                                                    MD5:03B1D2C5775CE60B7011A47A766E6B2F
                                                                    SHA1:509AA75C5AC34AFC6505B3585532EFCA4F6EBE11
                                                                    SHA-256:944C8623F2C217D80EB8C9FA05CE0C713552D9B18D81F838DFE486D936995513
                                                                    SHA-512:05975C377C4F2128BB3AF5648DEC40B83A7C5DAABF1159B922F337A789E45F21466CC52055F0D7262045B105149EA0C8D1E07363221F4CD33574CDDCF70CE90E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...9...6......,......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4191
                                                                    Entropy (8bit):7.9000110595224236
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nT39YOra+Hm+pM7j:rSDS0tKg9E05T39YOrdHmNH
                                                                    MD5:4DA0C4F59B0B9F3D9B78ACFDFA1CB8BD
                                                                    SHA1:58A34C9D7DEC1D9D20C8114AE747324DB4DC0107
                                                                    SHA-256:8EDFDB17BABA317586C20D142C0090B5A2F0C8ABB89BF2EDFDF9033127CF4FB8
                                                                    SHA-512:431544D5ED57B3C4C1880981FF8C7ADDA5D817BCF55676A394A4F5FB508F75984224545D7B3A6C80F9591EC7771A782A25C25C28F626E3BC2BA369AAFD58CF49
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 200 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9997
                                                                    Entropy (8bit):7.962776394003969
                                                                    Encrypted:false
                                                                    SSDEEP:192:4SDS0tKg9E05Tuie4uVjgTuXQBkSWYNHHwEugFH7HF/kWex4Y:/JXE05iVDcTNBZWWHpnNRTc4Y
                                                                    MD5:8AA4E5C994B8A96E12DDA37A30C9B760
                                                                    SHA1:05022583D0AFE9B5E665E2ABF9DBFFBCDC93147D
                                                                    SHA-256:F1316AA55E7D6B384DEEEF5DCF48DC335A27E7C73C6E081CA528C99A288F7FD5
                                                                    SHA-512:085F359FDBC390A434CAE85D8842E39B72D158C50090392BB3F5AE26ADC2940A5EF809771F54DEF2C7F898A4F6008D3D661C601D0D84C24249DC936DECD00845
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR......._....."Y.2....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3845
                                                                    Entropy (8bit):7.9006376029150855
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTyDED6Vh7nkVm91Snjocy7:rSDS0tKg9E05TQYYhAVUcjoc4
                                                                    MD5:B05128D58468B73FE7D03408418E4D2F
                                                                    SHA1:B7889E1D8DFC0B146DE10A8E07A3B2D8F685142E
                                                                    SHA-256:2641BA66BDF4461F3C4A647DE7FD669630795A33CEA517BADB0F3EA198895A76
                                                                    SHA-512:AD80F87DCA66E5A4BF2409A4B62B9A7D93185B84CB594CE8B389A6DE1C06A42DC8108973B7343E29425ADC8FD4ED83F4C9DA555DF7E2A0A8C4BD1FBFBB005F13
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 67 x 36, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5597
                                                                    Entropy (8bit):7.922741504702653
                                                                    Encrypted:false
                                                                    SSDEEP:96:USDZ/I09Da01l+gmkyTt6Hk8nTQ9FDV5R0kjdgpf9G8YGd3GGt/y:USDS0tKg9E05T+0kZgp1GxSW6a
                                                                    MD5:6EDB8B3B5912E7E12CD369CF118F889A
                                                                    SHA1:3A22C27AE6644E1D9FFC15F7EDAF86BF5E1F0D10
                                                                    SHA-256:78EFD2DB6A0E1528DB40158B945AB31F1EF85C62659F9B994E0A8A08E5C7FCD9
                                                                    SHA-512:85A9E5DEBC4D53DBC03D91CC3B31486E6FE5B724A252D07168D777595C2F4D71FA422FE5AFFCA348F8799767859D5ECE39C2C9078D04A2F9C362D50D9BFF90AF
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...C...$.....]Y......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 81, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6364
                                                                    Entropy (8bit):7.936953169359456
                                                                    Encrypted:false
                                                                    SSDEEP:192:JSDS0tKg9E05T94/pVAWiZU16gP76/CxCuH:wJXE05x4R0ZEP7JxCE
                                                                    MD5:A8267C65ADA3279D727F59D47834571A
                                                                    SHA1:223C1A9831AC8675B3DC30F1B92DE3ADF57A6EEB
                                                                    SHA-256:85E0343763B574C502A63F7F716191E8DE6E73BBC711041A78FFDC19B676E76E
                                                                    SHA-512:C3139E35F1C20E5A4D2AABB26C221F715B0A2BCB82F7D559FC4D16556C0CA28AD13C7F5DED780E7F6698FEE25A48E196568680CA2E4DD72FF3A9D4202DB71BD1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...7...Q........V....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 103 x 79, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9435
                                                                    Entropy (8bit):7.947230047201753
                                                                    Encrypted:false
                                                                    SSDEEP:192:zSDS0tKg9E05TO+22ijOkBoIPxtgh6OUbsiQ7J+xQ10rYo3:mJXE05n3DkBoqW65C7J+c8T3
                                                                    MD5:A35634806439B3F972B5CEAB90179D41
                                                                    SHA1:4149522CA86EEA5FA7FF8048B409C2E58AC42560
                                                                    SHA-256:411D278D6B59B6E40315A12ABD11258DA149C8F409EE7D213FE7951D082477F9
                                                                    SHA-512:D9A7DE042B0CF06F152CED3D298BF86D49DE19DBB406512EE2B4A6B4990F86C734EA698CACCD841F9A9FEB795C2EA5F828C8A7AA574334A601D827D97456A751
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...g...O.....y.L.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 265 x 286, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):29658
                                                                    Entropy (8bit):7.972602942928469
                                                                    Encrypted:false
                                                                    SSDEEP:768:H35sGTTkpgcruIU9DiGkfbHr+hfCI9+XAirYvKn:5XkZbUgGkz+zO6Kn
                                                                    MD5:89B4611E98DFA7756AD465900E829CED
                                                                    SHA1:0D092927FAECDE21BF72831C70E8EBDF798DFEE6
                                                                    SHA-256:4AD608A48E5B69A7F9AF0388B55719E4957D8B4CAD7EDE2DECB9A55905B2DE89
                                                                    SHA-512:A6DBF2929EA40C3CF4869424181DFF7EBC14AAC5D1215D6C667F8B70DB39FA37C087129E9C44198660553CB77ADF9816E1DE196154D931F390977A64B38DFAA7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............w.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 68 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5754
                                                                    Entropy (8bit):7.90252622262838
                                                                    Encrypted:false
                                                                    SSDEEP:96:kSDZ/I09Da01l+gmkyTt6Hk8nTywZfwY4xshu6pcCg9S+xquVNK6gvI+J:kSDS0tKg9E05TjfwfxwP3IS+x7jKFvIE
                                                                    MD5:67043C11BBC37D1A3353928109F25E7A
                                                                    SHA1:874F1708ECBAB925B420074D698771C0D617A1D9
                                                                    SHA-256:8C4784020193C11FBD18AD5241A3F489144CE8C89417C1A14374449631B6EC47
                                                                    SHA-512:E89629F5E719646C4C399AA765646254338F0E8CF344ADC4B19AB727254955C5A9346542F5A209B301E9DCED8A0817619FD5DCA2BA495496C0B797D6D2BAA997
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...D...2.....j..9....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1368
                                                                    Entropy (8bit):7.786762848656735
                                                                    Encrypted:false
                                                                    SSDEEP:24:rCeq9CG3gmV6pgvjUUS6Zq7GoEPhUZ81oiPG05JNjhqK5Im956cYr8:rC5JUGjmA0EPhX11NjhjIm90cY4
                                                                    MD5:0FC98408EB5F05FE5754FB10F01D2887
                                                                    SHA1:FE1DB53CC4F71830B19AAD52777FD5AC1BB53367
                                                                    SHA-256:C68CA4F3E76B3AEE267D6797FE59B3F85F0B56BF5E7754CDE5E96EBA596B3F2B
                                                                    SHA-512:42BB4A49247C206CD656E8361E142345FD10654A3559B78AC09A8B1037A7962F4A2E2F5007BBBEA2FCCB774FAECDCB638722162A9073236931041E8BA1B78FC5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.VoHSo.~6....t.....Z..E4%-... TH......AY..+..D.....&.Eb1. ......H.d..\..{........D.s.{....>.J.!...a.V..l~.......|...*.*555;;;###:::`..OF.a.......xv..}.........e.|.2:::>>......kJ.r#%..V.U.V....o;.N..+++...111.....w..o.uuu..F..?....lii)..................qc#............I..d2.&''..gff.={.........K.....Z[[..WWW5...h$.0.....>8...s....R]].?......Y.R^^.P(...~1VTT....</.BQQ.M0..........!..]R(..O.NOO.J......v..!?..LLL,,,$.`yyY.T......q\LL......yNN...J...<55.p8.....n644D=......sss...A....:...8.e.dee....`Y..r.....j.?{.,5...q.......>i__.c.....d...H..?~.q_.~......h...v..A..l.Y..... 99...]..---t.b.|..A...x.........e......j.........PUU. ""b...jjj........8.j.....;..f.R).x<.6m..h4...1.......".E....;... ###33.?Q..s...J511!.pii....+...4.....bvv..Ww.........3.|.R.Tb....."#..G....JNN..k...LZ>..........F.g......q......^O........g:t.iii.W.......:.Nz.....LU....<...`.N..y....3z<......@=>..j....8...\N...|||<m.-$;;...m.N..n...|.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 90 x 26, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):18888
                                                                    Entropy (8bit):3.3025780142285157
                                                                    Encrypted:false
                                                                    SSDEEP:96:aS1oZkIt+WsNXv+912sc5gqV4opzLnCWVorOv0eUIfd06h1jRn6:aSKkdZqotLCWWqv0e7F0i1jR6
                                                                    MD5:A5446658208568066183EE1075C0EFDA
                                                                    SHA1:ED3CA68602E2FDEC94864163013AC6D1D17F11DC
                                                                    SHA-256:550FFFE4EC33E4713980F95AB73EEF46ECC0061B6D67E52C2936FCB46F9B100A
                                                                    SHA-512:1BEB01CD860F674C9861ED5FF757BDE45CC33A5D2331839F4E725AC1E9BE8FF8A31501DB2E84912F3B63B6710CBFDAF0B1128307DABE8FE6EA473668CFAA4D63
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...Z............9....pHYs.................tIME......5.s.....tEXtFile Name.OudRA.png@.U...<.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-06-13T15:14:49-05:00</xmp:CreateDate>. <xmp:ModifyDate>2015-06-15T13:04:53-05:00</xmp:ModifyDate>. <xmp:MetadataDate>2015-06-15T13:04:53-05:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://ns.a
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 86, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8434
                                                                    Entropy (8bit):7.936169240177734
                                                                    Encrypted:false
                                                                    SSDEEP:192:5SDS0tKg9E05T/Fp7Etko5eImiaF1igw61xwWOqO:gJXE05br7EtkoraDig3whqO
                                                                    MD5:8636933DEE2D81C8DAFE3F5DDE738A54
                                                                    SHA1:859FD1DC60D1048C7627B5E9C81823D695D4842F
                                                                    SHA-256:CFA77049AA4ACAA44409E352062A2773538BA0477846E4B91BEC27FD1C8F289B
                                                                    SHA-512:60C1F4E62A36FCB6852BB7A091FAC8A4F4D9C0F9735FB781D7DF367604793FB6A86EC7A0165D872E58885C0F53B1404E05E9BC401453CF820F235A2BF632A86C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...V.......b.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 54, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5594
                                                                    Entropy (8bit):7.92045174580117
                                                                    Encrypted:false
                                                                    SSDEEP:96:cSDZ/I09Da01l+gmkyTt6Hk8nTRrDqv/237ZO0ukASfFSVYf5MaeNHqiJH3Rzk:cSDS0tKg9E05TRrr1uk7f0VK5C9q2G
                                                                    MD5:A5ABD170E8A54112E5E06CEFE871B6EF
                                                                    SHA1:07F30736A38CC925ABEECF0B7554AB101F28FBCA
                                                                    SHA-256:4EF0FAE5634AD1499D42BD47CE1DBC0DCFF60E5E5BDCFE00965C9833F9C652B1
                                                                    SHA-512:47EB46F8F9AED980774C02062CE675CDC79144A0CCD71226A6F0FFC32431D77CF7914A7BCCA9727F8D7FFFCCB155D85ADFD52842B9AEFFD8D43269FFC662F75B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...6.......].....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 36, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5323
                                                                    Entropy (8bit):7.913669186879272
                                                                    Encrypted:false
                                                                    SSDEEP:96:uSDZ/I09Da01l+gmkyTt6Hk8nThfzzCSuCYcvh6CpYm9ZlL1n97:uSDS0tKg9E05T3uCYVk9pJ
                                                                    MD5:C1DA7C5D8A7C5A2AB4FDB8A119CBDE8A
                                                                    SHA1:23EB1D879624D5E3A817F8943FE1C70C2D5247CE
                                                                    SHA-256:FD96706456D9DF788A7DD5184F7ECDD9F0A6A7538AB427DE7F818E7B92FFB51D
                                                                    SHA-512:6B7B6CBE32852C9FDDF35B344C488CA232BC09B272CAC8E3BB75D864BACDEFE97DB6B0FA25CCB5B1871DC8953C3F83290FB39A84784F70F42CF351A9C04B21ED
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;...$............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 120, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4937
                                                                    Entropy (8bit):7.9258745300265545
                                                                    Encrypted:false
                                                                    SSDEEP:96:ySDZ/I09Da01l+gmkyTt6Hk8nTm3RCttpkxMg8CQGqQ:ySDS0tKg9E05TO0ttexGGL
                                                                    MD5:B7717C06C5A126B371DCAF868AEFF698
                                                                    SHA1:CED929A06626874A67A480E0F229F391F3799561
                                                                    SHA-256:6A76E41031CA8A0E2BAC410F9681F3280A6E1FF31C81546A6528AFFE99CB16DE
                                                                    SHA-512:C3BBE4BD8968688B4F724AE41E41105E9F545BCA805A5AA1E13B76D799F1CB9B503B80CDD710503CA31E0979226FD13BCEDBB6B951C6097C6DEB03F2FCEDABE0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...x.....?.6.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 6 x 864, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):20618
                                                                    Entropy (8bit):3.057418215027752
                                                                    Encrypted:false
                                                                    SSDEEP:96:MSfoZkIt+WsNXvq0ycyIysbPyky7p/yad/mHb2sc5gqecErxVijrFocwEqZyv:MSUkdfDFzdsLd/mHgRES4EqG
                                                                    MD5:AFEED651036E8F4008EFFE071EE1C1A9
                                                                    SHA1:487C792979A32572F4555A492C89C9EAD0C41C99
                                                                    SHA-256:0FA79661DCC465AFBDE333E0B195E7E155098944D9C90EAFC4DBE69B27B908BC
                                                                    SHA-512:17DEA0A0574B003AFA80A504B2D1BDE15A122536451C610F31005E4B06BCD81281CFDE2266BF1137A6FADF889526EE4C94465CCC447D0F24CD3561669833157B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......`............pHYs.................tIME......4b.qm....tEXtFile Name.stagedgeL.png .^J..J.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-06-11T21:00:54-05:00</xmp:CreateDate>. <xmp:ModifyDate>2015-06-12T00:27:52-05:00</xmp:ModifyDate>. <xmp:MetadataDate>2015-06-12T00:27:52-05:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 77, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7221
                                                                    Entropy (8bit):7.938423407456837
                                                                    Encrypted:false
                                                                    SSDEEP:192:ISDS0tKg9E05TB3K6YThYuluRqyOlmQTPTAby9A:PJXE05IThluAF7TEmO
                                                                    MD5:02EF1509DA83F29E093CE038E6EB9085
                                                                    SHA1:9BA720128432CB3ED3012A2003150919E08EC8F7
                                                                    SHA-256:EA93DA65971DA53286A4FCB92EF9B59F67DF13E90EFCE091618DCCEA0C59572F
                                                                    SHA-512:B79B80E475191811782D46741C74D7F077E9985D246C284501D9133C69105ADA6EAFDF9CCB1D2550A1E2D4606B3AB945455904D9F95A7A9665971A1CB94FB80C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...M.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 10 x 100, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1365
                                                                    Entropy (8bit):7.670095798812365
                                                                    Encrypted:false
                                                                    SSDEEP:24:xB/6N4nibLkiBymtl8d834m6RILet9FIH4KoOXVNX+AmImAKllgL5:xB/6anibLZByaD4NRIu96Hv5H+TImAKi
                                                                    MD5:EA7BF67F06FDD994086B2B78FB7C48ED
                                                                    SHA1:577F31BFF426120B13D1DBFC0873857507C40673
                                                                    SHA-256:AAF21CA8056D672FE52FEB668C9B10CBD0DE5B13FFDBB5FD916B16773AE71182
                                                                    SHA-512:90099190D33DAED0839EC43940ED649337FCE97C4FFC8EB256B396E56CEC38CBAA76775CA84D5161A910B9A83C7348F5DDFCBA969F39ACAD8D317C5F31853202
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......d.....0.6.....pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx.|.OO.>..c.I...K......]..!.H;l.iw...7.H{.{.H..I....N;.M.M..vR[J(m.i....<.$.~9E.._....cK4....Z......3....n.K.C.!...XL.?!<..}..?....b......./_...._^^..x<........M..EA..B..<....!DQ.t:........@...q.$a........pP.',.2!D.uqq].1..e2..N$.....^o8...l6.....w:...<...l6;.L.,.....I.(...h..BM...Y,....!..$I.dRUU.,..A....`0.b..}.w.g>..z.hk.v{kk.\.O.S.W.#.R....0.W.^E....f.i.&.....W..P.....@..@.T...a...,.....677.n.<...~<....8..._....B..V.\.....B*.....5.../c..eY.....w.^....x<.X,..)3u.'.I.@".X^^..Fq..F.....tj...sEQ...VK`&f...;Y.u]...d.i.+.#*....f.\.......]....*..O...,.:>>6...GhIf..`0.}..<.j.,.J%UU....8..SJ...8..].e..t......>}*..\s.T.4..?c...Q.k.Z..UUU.e...r.;....%)...=..b..<.L ..x|6.!.....y.Z.u=.J.FSJUU...V...P.<)...u=h.,.$e.YJ.m...............!.N...e2.Ak..v.}zzjY.`4.......F..*..B.u]~T.B.RJ......$..*.c...L>....T.."..u..........T*%0...._..B<.By.1.<.k.... ......(.[).$.R
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 95 x 86, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10780
                                                                    Entropy (8bit):7.946009612668797
                                                                    Encrypted:false
                                                                    SSDEEP:192:8SDS0tKg9E05Td7yfOdtUmP6mpyWC0H6oXinkJ9gtqzvIwFEGJo+HQwWC:7JXE05p7L7iwO0aoSGatqzvIwKDC
                                                                    MD5:ABF5949BE9B2015DD7999EBD02F0E3F0
                                                                    SHA1:A2838E457A22F61566E28A191A8735531AC6AB25
                                                                    SHA-256:633DC204ACA030EEB39D9B78F09328E3204FF884D03F5816C0B2E7465EE43E35
                                                                    SHA-512:5AF6EE0B336D06E15430AA8A3897932297438B7AACD027807C00D1972C5A2222E5FDAFB83275FCD389EB050701403D5CFB166CCB9EC65EE0B106AAC00EC53FC2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..._...V.....&!.j....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 69 x 55, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7235
                                                                    Entropy (8bit):7.938861368134854
                                                                    Encrypted:false
                                                                    SSDEEP:192:hSDS0tKg9E05T8HJXy9p2hRx48xHpDBEf:IJXE05uJaI48lG
                                                                    MD5:5B1FA1D696EC666C186C261FF3B3565D
                                                                    SHA1:22C54F6EF2E271365BA186BFF5F7A1A557A075C9
                                                                    SHA-256:24CC451D52B9AF9141241AC0E2EEE64E1A36CCFA4A8A52669F0B8343AB48EABD
                                                                    SHA-512:89D04B24DF917B094444DE34ED8BEB4937B51CF8391C62757553AF6AEDF2FC4C5E7AAA68BBADB97972BF7C39A9A051F153F1B3F9B8E93D7F7C7AA5794725129A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...E...7.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 53, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5499
                                                                    Entropy (8bit):7.924652940514171
                                                                    Encrypted:false
                                                                    SSDEEP:96:bSDZ/I09Da01l+gmkyTt6Hk8nTgz0C0zglvfKz/PpQz49Ov3rGqxee2hkIV:bSDS0tKg9E05Tuyzgl6r59QjxoeIV
                                                                    MD5:54FC9CE9221BFF52F17DCCCE4CA2EF95
                                                                    SHA1:38C87B96AE34E7399347275CC835A27994D5AE8E
                                                                    SHA-256:A746E277034E5C47230B86B7984425D52FADDF9431C78E8D846489445439A792
                                                                    SHA-512:5943932175E6AA8C3B97679163C57E474EFBE36BFBC6656E241A5534B914042CECEBCE8BBEF86B7A79A1F792BF1A7B8699BE68AC361E702F9CBDA16F30EAFA17
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...5......X/^....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 46 x 68, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5995
                                                                    Entropy (8bit):7.928503676200409
                                                                    Encrypted:false
                                                                    SSDEEP:96:oSDZ/I09Da01l+gmkyTt6Hk8nTb21J1r6mNntAoX8i2iVRyD3qyjHFPhHIBY/P0L:oSDS0tKg9E05T631rFV2iVRo3qyjxhRS
                                                                    MD5:E7563F6E2665A07328472F314795285E
                                                                    SHA1:249A5770EB5EAFB405FF001F1BA6E382CA65F434
                                                                    SHA-256:B885C1F479149EE49C4686D55ECB59132C8D6D3C1659ECEF817B27ABCB28077A
                                                                    SHA-512:32F452DCE0658BCE13D3115FE6EA9154044B208EB67D14F0A0D7B0846F3253A6773E756C8CAAE9C1857F4BD2A533CDA6C4597D1FB22373F03FFA65D773C8246C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......D.....q..\....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 33 x 51, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3985
                                                                    Entropy (8bit):7.901124547198697
                                                                    Encrypted:false
                                                                    SSDEEP:96:XSDZ/I09Da01l+gmkyTt6Hk8nTVGx7K+WxPREgVKG:XSDS0tKg9E05TSK+WpVt
                                                                    MD5:45F985E009D9A5258E34633D03C56363
                                                                    SHA1:EF25CA2229A6870EEDCDE006B9F2E1329E6FB383
                                                                    SHA-256:247E86EA0BEAEF568FC254CF8B104F77475DE601E2AB19DAACD541BD53F5079F
                                                                    SHA-512:3A571CE880DE8B34AE0232049DBD032D70C9726146643BC6952F5465CB2E73A13F455F79C7D9730224A7A1CB0CC1507B9A3236D10D5B9D3C50301AD73FD22457
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...!...3.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 62 x 71, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8689
                                                                    Entropy (8bit):7.927534879275567
                                                                    Encrypted:false
                                                                    SSDEEP:192:/SDS0tKg9E05Tq9o4+HEUjah+ayJKOtCew0Px84:qJXE05O9YHxaCtCB0PS4
                                                                    MD5:F1A8AD7F39AC554974DE4558712779EE
                                                                    SHA1:DB49F2CEE578EAF57801A1C2237F0DBDB5E7AEC6
                                                                    SHA-256:AF1BB34AAEEB3B7F36285E985B28AE7CC6FD4E12D188A56202B90DD06D30FD99
                                                                    SHA-512:A31DB75FF0D560BF9B8891B8BCFE205E79643DF6D783E25E8212D5A70A019F4C84F38354B722F8527C802900F347111B4BA6B37BAB72FFED1C4465D6F4ED9E16
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...>...G......c.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 65 x 67, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7851
                                                                    Entropy (8bit):7.935321072826135
                                                                    Encrypted:false
                                                                    SSDEEP:192:uSDS0tKg9E05TrGevIctMgxM/Zb6ofzD2sPZv/0mR42fso:RJXE053GYII5xloHLh7Th
                                                                    MD5:8FDC7D5398E272D0C15FC9CF00BCFC75
                                                                    SHA1:C44AFCB1F98E476C372112A83F546E225FD2B90C
                                                                    SHA-256:FB7AA5343E45EB75A84BD2CBA1E042844D255226D45F1F239F7EECD5D05098CF
                                                                    SHA-512:C47D30B73D3D60AECC0C5D176B6685A40B54E423BFEFB76A5A5B85E978EF9A5EA99016002F6096912C37244372F31343FA955AAEF2219333BC2D2B3E7F3F84AC
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...A...C.....L]......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 54, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3098
                                                                    Entropy (8bit):7.864024322655677
                                                                    Encrypted:false
                                                                    SSDEEP:48:nVpGKGzzGqAdq0X4SCEhRkKwJQyEscx6NzA4dL/sIx+xUS+VgzigCcwah/PfaT:nkzzhOq0X4chcQdYTs3x965zah/k
                                                                    MD5:629B6BFF335E61814C6B8A715A064B0E
                                                                    SHA1:9802AC96A3BC5AEF91CEF743766034427882E5BF
                                                                    SHA-256:360F60BFF38D9B81D7FC2799E807894D26DD2A1D529F2E153571558CA4DFF38E
                                                                    SHA-512:A3332314DC2E4EDA11A130774A18DF3CEDED5412966E02FDDEFFAE30F1A17BE633C3A0728EAF26C6CFB0C6EA46B617B916A5ADB8C41DBE0F26D9805AC7B466EC
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...6.......].....sRGB...,.....pHYs...........~.....tIME......%.C......tEXtFile Name.standw2lampsRB.pngW&7.....tEXtSoftware.Adobe Photoshop4.g...!tEXtWriter.SuperPNG by Brendan Bollest......3IDATx..kP.....yo{. .%W...E.P.L.x...B.....3......L}.3}.>T.e......b..E.B$I...@.....]...w..9}8..".......9....<.s...|_D.......w.}...!...cikks:....z..a......5k..1...@......loo..Bqq.(...B.Pcc...B...........<.....x.0F..@.tOO...XJJ.}.B.].p....'O.......v........w..t.......?....jmm.............FGG...i..1.B..jkk..[M&.=.:w.......x....S.E..........24.....[..........sgUH....P__..;kkk..=JQTBB.M...1UU3.d..F..Q&UU1.....n................c.q.....4.eY..<55...-.......hLOO......lh..v.............K........... ..B..a....x..eY....-^..l63...D.......n^"6.:{...~.......F#EQ.... ...LB._.A..l6...ttt.,.r.J..iZ8.....]....u.yai.v......wuu...q..`.n$..!.B..........z7m.d..9.......###...'.....j....n....N'.@..L.....L"....$.l2....sssSRR.z.,..../_.x.b ...p.755.t:c....njjjii....j..Q.....B....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 90 x 68, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8504
                                                                    Entropy (8bit):7.933022427851587
                                                                    Encrypted:false
                                                                    SSDEEP:192:aSDS0tKg9E05T5tlMsdnjMPO06+LtfzM+7GKghZvSUjXVNS1P:VJXE05bQf35rYKghx/jVY1P
                                                                    MD5:99A76EE51413113ABBB021758607F404
                                                                    SHA1:26D592123606D5EFFD004C086EA77EF1A6818AFB
                                                                    SHA-256:32735D26AB6B736A24066086BB44D48A73750C18A6C7C4681F6E6409B70FCD4D
                                                                    SHA-512:0D92B9B7E0D73BE3B1952730F707DAD0209996B53BDA3CF510DCADD6F23076A8AEE2AF3AC79A190A63F012C38A8BCFF321ADE16314298FBE663B05BE99B07F7A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...Z...D.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):456
                                                                    Entropy (8bit):7.389500185265803
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7NSQ0kuej6BfAxRtzfS7Qy6GMVGQ7zcpC:iStkuZBfAxRtzvyH7Q7zcc
                                                                    MD5:93A5FFDD204A0D6C2B97B1F8DCC52FA4
                                                                    SHA1:678B69D2C7B4180D92BB1444D79FE5E5E2C8333D
                                                                    SHA-256:8EBE5FD128E6544C6CCB168ACF6C9DB4BC11D3E33DE9182487E53EE60778D637
                                                                    SHA-512:3CAB9C4191F551C979A1E152948C2FA8D6F61117EFAAB4F5A45BD7016B456699E39AFB287222CD0F22A9D369079EEAE74B99DD2471F7D57B9F1401E53C096B1E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............oH.....IDATx.V...0.}..BQ.t.CB.. JP.8%s..:........:.8u.......w./.Y=.>.G=...q..1Y.U.(..8F;\..Z.T.E.#.s)..xt...j.9. @...y...VJ..s..n$..6....T.T......'i..A?..}.....Z. ..<.2./h....A$I. M.$......R......fC.........n.EQtz..s..~....1.........k._..D.N....."*....'*..Q.*....M.S.....N.8..x<...Z.8.-.K..EQxe..Sa.Z9....c.V..%..H.....@..^.F#..s ....s.\..e9.......p8...o...C.]..-...R.+..r....L.:.=Y..g.......6..V.....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 55, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19319
                                                                    Entropy (8bit):3.359347557109464
                                                                    Encrypted:false
                                                                    SSDEEP:96:hOSRZkIt+WsNXvs3d82sc5gqutaG5+lvG8SV4wmAEApeFYWFUpPHysDV70U0eC0v:hOSfkdO3dNwaG5+l+p4wmAXU4/TFC05N
                                                                    MD5:E2716EE7A91A18B9BB81F21922E2B4C0
                                                                    SHA1:2D2EAA71AE2C6733560982B3E77A191AC9CB001F
                                                                    SHA-256:E3A0B29DF6AA7DDEE385990F1C982273CE7D18EE05ED9145F669ED24B6FE291C
                                                                    SHA-512:D9360678A35C4A5BBD765FEEFEE570DDFCCE3673C70736D8E910975BD1509E25448B89C2C3119C3FD9EBC47BBF3646D9C322D9921026326793A085734C6F8551
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...7......Y......pHYs.................tIME.....+.U......3tEXtFile Name.New Ultimate Support Apex Stand Black.pngb..I..>XiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-07-01T18:48:32-05:00</xmp:CreateDate>. <xmp:ModifyDate>2016-02-22T22:42:58-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-02-22T22:42:58-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="".
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 54 x 32, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5371
                                                                    Entropy (8bit):7.916965218956049
                                                                    Encrypted:false
                                                                    SSDEEP:96:xSDZ/I09Da01l+gmkyTt6Hk8nTtWU25eU6A661TQnND7BiLBWheU:xSDS0tKg9E05T8U25ajmEn1qkheU
                                                                    MD5:61D0A895729D238C78DA0257EC6DF8CD
                                                                    SHA1:DDB1B5E4BE2BBF1BA1EF6A712BEB7CAF54EA4D2B
                                                                    SHA-256:474A3BB9DED4448A6DCA2A3F1AA1C7BAC8D371DF202388B955C36582BA5DACF3
                                                                    SHA-512:8A375A242D761AF1596E0FC91D0817CDF68686A6A46583A9B97B4D1BA0D9E8B8E68F448C661427405377C384FC19E1F921D976236D95D38BEA83E23D7C9DA0ED
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...6... ............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 15 x 15, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3015
                                                                    Entropy (8bit):7.876030407685102
                                                                    Encrypted:false
                                                                    SSDEEP:48:tE/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODy/ttIRM:GSDZ/I09Da01l+gmkyTt6Hk8nTm/IRM
                                                                    MD5:D752BB77734DCCFC68043A0F991E6A3C
                                                                    SHA1:64B9873863EBA7F64FEB218269D20D8C52F2C199
                                                                    SHA-256:4A28955AE564AB71CF58BDB831AF804A6A3C3032A64987C19293EF685B64471A
                                                                    SHA-512:ED84D7C68B85ECCC847C54AA8321A4BA7E76BBAFF30E6EA4B743224E863718FC99FCA5D9E2AD22215C036C604F8B009FAD252767BDE7421859E99399B5836C4E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1169
                                                                    Entropy (8bit):7.6825290341207255
                                                                    Encrypted:false
                                                                    SSDEEP:24:eXICwswe0+REHYpitMgA+MAzB/nalZNwxWP9E2K37rmFUpPo/IgyeRcPvgPbxPWz:Kws3aYpieP+zxC0xWVJK37rQUytdmv2u
                                                                    MD5:8070165877C77DB1C040EAD8091AD5B7
                                                                    SHA1:952F8FB0704BBDE3339D05C6EB5743778349A860
                                                                    SHA-256:3CD6AAFB3909F1938AB1F36232A829BCBA8077FFC3574A69E518E280F9F26FEB
                                                                    SHA-512:53B56C1687BF35B7195640328BC6FDB65059DDD136A69EC879897E9F14FF121D5031A48EAC5F3F19C2053D405F4E59707A92B6D43200E5DFD1EF0B8FFA59D6BE
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c....XIDATx...K2}...NS..(ja7.....j.DAi..A...mj.-....B.E..J...m.(..HTJMS8..t..b....z....9..s~.w.8.......r.VVV.nw0..F...D.V..........R.e p.z}}......(.....)..svv..z...ZZZ0..0......11<..r....d2...i..J...n.J%.....F........0...........5..y<..'........x.....x.^.5.....p8,..[>.+.e.~?.LOO.!>==....l.X\^^.X,.......F#..(*.J.R.X,.0...e....\~}}..h.Z...bkwpp 4....o,--...D..(....$99.'.,[QQ....q..B!.B....[.....qoo....y]\\$%%..~..%...."..9...Z.....q..V...A.$....T*......e....a......>''.~......E....L&..0.......f.e..&''q..q<...=...........#......t:...sQQQb.c5??.[}.$......1..........!==.a.....a..sss.t:sss....9....(..4.j.......EQ.. .....q....0;;.xU....n.q\0...+..D.R....Q.....E....H$.....4M..T*....`kkK0.....":.nuu.7.......V.-//'...z{{.ry4....T*..}...F..466....8........HKKcY.................8......q.......d2...ab..:.g.0.A..Me.fbb...g@..T*..|.q\wwwII...H$%%E.R.....l.W[[+L..^o6..O...;.R)......[,.H$.{...%%%.|.?.qnn.....b....///.hTX..E.|>.....,.Q.. ...x.....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 44 x 54, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5006
                                                                    Entropy (8bit):7.914428817458236
                                                                    Encrypted:false
                                                                    SSDEEP:96:2SDZ/I09Da01l+gmkyTt6Hk8nTdWgDAKrCKQkS97scSd+4Q:2SDS0tKg9E05TQeOMS9nj
                                                                    MD5:906A612E9D6AAB1F3C9B470CA44E91C1
                                                                    SHA1:75B31196F738F72CE535C8B7EC4A5D6FEA344292
                                                                    SHA-256:582DE8BEF95A2E9B06B56AB85D8CEF64845FE93C3BEE9BB498C5651344A6CAD4
                                                                    SHA-512:94175486287E4DF236439B19F719AC4C8691962D458DA3F15153A72DD2AACA9662958AAF158C7C66AEC4B390552F5A32814EA98AB5D042DC02E724390CA75FD5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...,...6.....3......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 125 x 69, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9378
                                                                    Entropy (8bit):7.959561211551017
                                                                    Encrypted:false
                                                                    SSDEEP:192:g/GAS2b5OwhW8mO5kMrcZS55ZcSiaCcKBmSXOwwmZv/SKnHQy:8ek5OKToZS5+mKBmS+wwmd5N
                                                                    MD5:8622C2A5A59F5E617F5E7728D24ACE28
                                                                    SHA1:EC1643A05DF6F0803E508CE3B3E3534B998B2CE3
                                                                    SHA-256:B39D25C0CEA72D346A7BC954268D1F23153C2BC682667D517061F0462A335221
                                                                    SHA-512:545D587A76BAA6786142F1D85C004D1DBF702F31DDEAFB57D3D3C294B178FB94E955B092DAFC30393B39FF3B3D97E3B1BA74C3C87F9A85763F856B507EF886BB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...}...E.......~... .IDATx..|[l\...>...{|Kp....s.....xC.....7.J.C.*E...R..J+..*Q....H.....4\.E.T(@../..\l..8.g.s?3......,O.O.....0....|.[k.s.c.RJ).../....H&..j......;.".T..CCC..{o..Z.0..R..FQ.8.1.q.0.c.X...ba.j..1...u..v<.o...a..G....Z.(....v;..ap..Gv].q. ....J\Q.5.M.. p].S.A W...<O.R./..8..T<.....| ..T<....9r.\...L".H.R..?..........o>........t........*7600..o~....T*...(.VVV..,..l6...fgg...3;;;00P,...d2.......g...../^..u..K.....h.......s......hT*........;w...f..v...a......={VVV....7...o^.xQ./.N?......7.tS..K&..Tjyy...p.........[]...r...........8.......v.:s...;..|oo...A.l.u~~~xx...CCC....m[ZZ...j...b1..DQ..~oo.1.R.8.s..!.......k.0L.R/......R...|.;...7..].vm......?..........:T,./\......<y...SSS...y../...1......G.....^[[{.7.1...h....^.P8t....r.P8p..1.7............{.=c......'&&..=......7c....'.|b....{;6v..7......c....OMM....._......<x0..J.W_}.....^.t..c###.f..7.4....f..>.........Z......J...~.R..8p.T*.r...{ojjjttttt..S./
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 55, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1891
                                                                    Entropy (8bit):7.825088653942459
                                                                    Encrypted:false
                                                                    SSDEEP:48:N/6MJoo3lTFScnY5r4JXEg4RC41SRMuF5RodwZ:NSooo3KkY5r4JUbR/Sn7udK
                                                                    MD5:63D8F294565422E0C6100C494F7ACC1E
                                                                    SHA1:0BBFA7CF7CAD5F7F81EC01B02768EA0A07BB332F
                                                                    SHA-256:17CC1527653291A754377241EF9A17D1DE9CB138306106C6EB308187CBB87A7E
                                                                    SHA-512:794BE82C0711B7ED2EB213CAFBD002F4656741FFDC40A1267F6B8CD6B53AFAF5D87749F06348C0533313FE78FD2F99CDA302E18CEA5C66B058174DA672CB8B4D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;...7.......m.....pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx..Yl\g....9.....=3......'.:.i..Dm(ETUU.UH.AT.B..@BB. $.*^....4..4..R..V<.-j.`....c.=3w......p..'..t.'....T..;..p.2.cj.....F.~.+.d.7...1.b..':......|6A{x..3S.......{..=}.b.b..p..s'lG_|.=.... ..z.W...W.. .`.Da....'b.o...f..<P.........hk..}.9.8.B.'........6xw....b.F.8.(L.o.y..lt./]..:......yF1......-.....O...D@().....LV...[.{w.n..bS.=...2BAPL...]Knj..<..g.........d@I_...<.Y[....K!....j.9.&....M...R.W.y..ts...;RH.....qe.C..{.y...t...?.......S@...B..._.+.Qb.4u.t.....m.g.5J......d..t0.R).&.&. .D..>2R>t.6?.o.\F...Q..a.6....Q.P...+&/.>..Wz..{..G[.b4.b..8......... ..kkKE.....z.......y1...q<98...b....jP.q.lG.......;i.3)...v..$Y...x4:.....;.E.N..0.L..g.C..yy=9.............`.m...Cf]y...*.......p...3.jZoL....S...8..!......d.<. ..|>=....=...y.....7.i..$....ds.9_...$.^l..NO..|X7:T......I..S5x.x0.2.!A'............F.F....?...3... .."T..F...:..S
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 32 x 68, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6449
                                                                    Entropy (8bit):7.929173942283639
                                                                    Encrypted:false
                                                                    SSDEEP:192:SSDS0tKg9E05TG8YfDJXyP90m/P1m7AGLg3d8ug:tJXE05kDY70/Lg33g
                                                                    MD5:E6C3E39F08F7F0B9572A1C70085D69D3
                                                                    SHA1:7F82B9EF07EC0C527B8008D5BAD5BCA5C6A4C471
                                                                    SHA-256:83E9204C53BAA5674EE49A1DDBE9642739FD7CEB0E61C82CDDE227BDE5D571A7
                                                                    SHA-512:3B856A9B59A8896ED944CA055D4619043E87FBCB1722D6D05F6BF6A91C359D6A5B9AFA3F5D84D61B6FE16BCCE5B20142CB255A02618C1DADEC2073E14C0A321C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR... ...D.....o}......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 81 x 131, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6567
                                                                    Entropy (8bit):7.930721219790605
                                                                    Encrypted:false
                                                                    SSDEEP:192:19IyhOkQ8VLvycksDgdaE9j7VUyWSmWxf:19lQk5Lvtat9j5tWZQf
                                                                    MD5:5211D4A7B59DE81CAFB683687D27C818
                                                                    SHA1:8A6180F27BC2E24871A2346BA97A144461F4676F
                                                                    SHA-256:6C53122650156FFF7E152E09D05FBF4336CC3D5DCD05292E7DFAFC3BF72B3226
                                                                    SHA-512:F1C740E1A06E02076081CDFDB00F7521FBE6EC32466294E16DBA05A78BEF46B4004AD71EE1C592C1D6E6F4C80133468A550BB48D0429C52F22171A61F650B8DB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...Q.........z.`E...nIDATx..]...y.}.z....eHK.,....b(.. .?.K`...N.....r...`'....B`.9.6.I.Ey.P.t.R.t.9.f>..........B....}..~.....+{...O.>......ht0.t..Y.EA.$I.$.{U_.?.....~w.Xl...|........Y6Ls4...~..U.E.$EQTU.E.9I..q.4U5...=.7.A...u]....?;..q..(.^...t.]Y.UUU....(....,..$I...?..Oz..i..iv..n.kY.......m...f3..l....*......,IQ.......W.fQ..Ap].q.^...g..i.e.(..,.iZ....z.~....c...$I.y.|>_9..yA.|...o...x<...$.$Ix...`00M..8..8..0...u/..x...A..YU;..S..F....4......ggg.....eY..<.a..n.A.8N.$Y.y..y>I.4M.$..8...|~qq.eY......[...F.."..W@.}....8.y. .<.q\v..8.....j.,K.d.Z9.3.L..W...fc.F..a..v..._......</I..i...</..+@...eY.EQ.....M.. .b......y.H....jDg..<.+...nA....(.......,../.lO..$I....Y!g?.L.. .....G.F..z..2N.^.k....(.....(.a..Z\....0..^..i.u.,S...}......p]Q...g.X...p]WV.Y.;...i.....N.0_...i..EI.4.".0.e..`I.@.G.~x...u.0.?..0..........j....,...ri.$N$Y.eY.EEQeE6..4.... .\>K.......<x,.0.....w.........EQTUU.u.4...`88991M.?.YoV.j.^...\..4.,.........,.Ad..q.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 19 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1458
                                                                    Entropy (8bit):7.726635228226075
                                                                    Encrypted:false
                                                                    SSDEEP:24:jQSG/6YvoiqDB71M9+C8Y8c2LT06VedCkbfDWA3euNQqpHaufKLkIN4d/9J:jQR/6NioB71M9TJV2M6VedhrCA3dHBK0
                                                                    MD5:8C18DF3BB7F19BB8E42560B2E73DBD3E
                                                                    SHA1:BBC1B3977ABDF584A0AED98C4BC55FFE8E7EE93B
                                                                    SHA-256:B984A0DB37CEA2C34909927956CD537D3FD7A1742DFAD1C6D65412C7DD3AE619
                                                                    SHA-512:CAA2B5E285893D17C996E25196A428966F445030812EECF0DE2D03A7C4C870BA55D5DE29487226D3E175F32004681859D7DE6BD81B0C81B07E993FA26323B024
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......2.....1.w.....pHYs................ cHRM..z%..............u0...`..:....o._.F...8IDATx..[h.~..O.M.f...+v...6...]U.D.@|.qS...>...E......A. ...=.>...MQ.C.Q.C...LS.6.M..i....H....m.O...O~9.w9.C..Ji..L&eY&...7SSS....O..iz..V!UU.E1..=}.4.L.r9.0X..E.P(....;v..p. 5M..........b....MMM..i...x.T.0.4....\.......2.H$..<HQ.B. .....i.8n.......W .....$.........8.|...$I...B..:.N.00.C....p8...s..)..Y....{..5.....x.E.u. ...y.f..UU..E..s...Vx>./.J.....P..t..i..%.2....D....A.n....+.immmhh@....0.....K.....~.$..z.....o....Q.e.b`...I..k...4..8.W... EQ....h...@Q.A..B...$-...[.v...L.P..u]w...A..~..}...D&......w..]..z...W.\.q.B.........*$.l...3.....s....+o`TM...CCC...........r.p..E..DQ.i.e.N....;v.{.N....f..V+..G....b.|>...^...$I........{..Z...b...|,..w...`y..B...\.x....,.:..:..0....P(H.d%.V.:..(n.. ..H.a....\.W.I....6.M...H. ......%..9.K&..-A.Hr.7??..:EQ>.....V...;.....x.....:.L.R.P(...,.a.:....p..p.......l__.i..$.A~....v..n.$UU..TU..'......&..k"S...'....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 36 x 104, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9570
                                                                    Entropy (8bit):7.936763714959058
                                                                    Encrypted:false
                                                                    SSDEEP:192:kSDS0tKg9E05TCHs0oxMG5zZasA3Z2F/Kplkqm08iCjoSh:jJXE05L0oiRsA3ZVkqj8DUc
                                                                    MD5:5738D4195E5B2BA3A5A60929985B77AF
                                                                    SHA1:FA39CF15D336ADF0A7552BDB5531E10252093079
                                                                    SHA-256:623B1865F4EE382304E1EB8EB311DDA55D841E8F8B35930247B0C322D881B87E
                                                                    SHA-512:8E2D4C5E4DDD3DA18083199E095A132F91540D32173D6C2D951BC7AB45E1DF89DDA24CBAC0D8857DB9E958896A63F9609EA61B95FE0CF3E293577382FDEE7A2E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...$...h.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 130 x 66, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10603
                                                                    Entropy (8bit):7.964843780861512
                                                                    Encrypted:false
                                                                    SSDEEP:192:Pk0/Mc5ABpnOdvWb8nVPJ++fWYDa7PyjuT+ljZKT94gbA44:Pk0kc5KYdvWbiVoIajyyT+ljy94gk44
                                                                    MD5:6E24F360334240194FDE9DDD93331DA8
                                                                    SHA1:5A42D6F8968AF765363C17AAF1DA5A0DA4675EBD
                                                                    SHA-256:A0FCA657CCAF2A4B16577D8DF1BD75F5E3EFA078317AD42F0E7A81E3D65C5D21
                                                                    SHA-512:279DC388307D92BDB7332AF55B57CBA079639F3D97CA6835879FF17664308B25F68ED749861F781C26F55535CC437BCE9DA9185AC95AA5637DB637B3CD41FD01
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......B........... .IDATx..}.o....y...{<.q..$d7.q.@.$....P.!.JP.P..U+n.E[...U/*Uj..Te)P...T..b..'!..'q.x......w..|z.....E4.y...]?..h...!..........F..m.....8......y.a.fM.....W|.i..y...!t]w]..._^B..q<....{...YM.,..u....q......)...I.j5~..;.c.6^...3.....#..eY>..?ap<.y.....i....Up...R...........O...};..b\...j....`....>...`0.8.eY$7.d.6h...)..0...u]L.0.PJ.4.4m..K...=.Z.4M...y^.V..........aY.i.`3~...:7L.m...m....m.o.$A+..0..._..1O,...u.o..C....U|..7B.....*....dl...@A.2.Cq.kH&...mc..=.....||....1..f.F.Z..(.B...n.X>..,...aL.+>p.......U.U.=.*...j...X...A1....,......-...J%h.R6...\......P,..][...~.:".W.... D.0...eY~........d|.....Y,.Z.....eYTy..rP.T0N.Z...n..J....i....@....).x/m.....!...B..5.q.j.... .K..P(T..5M....J..!..a.r.l.....h....\....e.e.....RZ+......q.2(..Z...F.(cB.>n..0w..,.N.Z..c&`...3.-.(...R.%..{L..V...X..@.:Jo.7.,,...$M.`.!.>..R.444@vaBs.\.PhhhX..0J...2.cxx.P(@".`.../,.#......B.\2.F.....8.;..}..`d.....6......:^N...K.t.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 76 x 81, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9998
                                                                    Entropy (8bit):7.953222546545758
                                                                    Encrypted:false
                                                                    SSDEEP:192:ySDS0tKg9E05T1weGZILZw1gevwZt/hZnxquW1AmvvD9AGp/CDMTlQ2Sd:NJXE052ZSZwcnWVvL9PhCDQrG
                                                                    MD5:F4442CAB42DC6DC3AACB2DE0899FD6F8
                                                                    SHA1:FAC1E1FF0826C5851F223E5C42A304D4C2785F34
                                                                    SHA-256:7D5133BB5B59CDF71AFA31DEB4C2E1CBB46EFDBDBAA0E6071D32CA1117B0C4AE
                                                                    SHA-512:1DF04068FF5016B3452A217DBD8752219CD36CA53A108818E0584FE4A748525B3EB6D339CBADFF365C2DB1AEBBB4168D64B48C9CD8C153DF418720A733BA677D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...L...Q........9....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1290
                                                                    Entropy (8bit):7.730236170383729
                                                                    Encrypted:false
                                                                    SSDEEP:24:NLEk1Gt+Tzrv60hFJvne0CDZH5Hq4llc9Up0/7F4++NRRZs4EpXARLO:NYk1o+frV3JvCZH5ZlcKCREkpCS
                                                                    MD5:31603FADFACED33FB22177457B04B223
                                                                    SHA1:7FFCFBB1CA98254303C9629EB95C23F07982CFB5
                                                                    SHA-256:1F869F696A2262BAD4C2D5D217C10F0F7F52AC6AFD4F2FD7FE189E955BE228E5
                                                                    SHA-512:DC89DB5BC495A83846C7E7FE3740BDF6E70FE1A82ED3B6D4423AF613C2301103EB9E41346EBDC154C1C804656534C9A3CC61760DD46E8FF31FA8BC61F19DBF94
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.V_,[o.~...V...?!.1I....v.m.D....b.....X$e.\H.FH._+..q..n..$.Dg]ZET........]..e...9..}..9<.1...n.iZ....[,..e......d2.......CBB....*............'O......b..qpp`0.677.........(_I.'h......D...........J.....H$...>...]]].PQQqyy........+.hii.H.zzz.`dd.....|.....`cc.!d2....FGGi.v8...{{{...ccc_.|a..$....@...*^\\...~...!tzz*...)gff....h[[.............(.HNNN~+...DDD... ..F.@ hjjR*.B......M&....F"..|........@nn...........J.1.l6..VVV.B.!...v.I...7.NGG...h4..f........H2..F(.....V....,.;`YV,..@]]..B.F#QT..$s}}.........tr...{wo?B.....H$.N'....I......755.....>}B.044..<.oyy.A..^RR.........*.*>>.""".....l6.B.HKK#.uwws5j.Z&.EGG.@TT....Iz.......Ev....jrr.....eee.u||...W.......y..D"...aaa>=z<.....%.J. ==.f......?.....N.....eY....Y.. 55U........9\.R..Z.V.j~~.K.........z._..(*&&..vvv|........P..!11......q...1f...>..."..!D2,..4-...O.>e..;.eY.luu.j.....d....dzz:.......S.P..X.TJ.R2;.LV^^..hjkky<.....Y,.....8.\.T*.?~LTrrr~..E....]ZZ..).fs
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 185 x 122, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):23788
                                                                    Entropy (8bit):7.971697683993613
                                                                    Encrypted:false
                                                                    SSDEEP:384:0JXE052sCp3VwFo8/Nx8a5lW0NXbiHPlKBNGsdXsxeLfxU3R3DV9:w35ZCbh8VRlWqbieGhma3R3Z9
                                                                    MD5:67315FAEA3DB918F84555665170EF64B
                                                                    SHA1:8607E7A913AEA18DD947513F3D19AB2B5618E0EF
                                                                    SHA-256:6228A21AEEA12F5C1D938C128882A5463875CF6D2951B3DF9E1E1D3413D058B0
                                                                    SHA-512:4960120B0FEB1E93591CC263BED5096258985E58E7569B269FEA9D962172AFB43533731AC2E93573303BBFE863094D538D27AD08131928F968995E5EF44CFD36
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......z.....l.e.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 55, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7506
                                                                    Entropy (8bit):7.94314375389307
                                                                    Encrypted:false
                                                                    SSDEEP:192:ASDS0tKg9E05TBuX+URVRoHixI8JwbUEa7yyI8LA:nJXE05t6TJ6YmyFA
                                                                    MD5:F91A695FCA2A98900B09091E4C87A3FB
                                                                    SHA1:8C3459D385589AF62B1757CC3D028822E1085EE4
                                                                    SHA-256:1DBAEBA47EB8E50576FE8261F8E8FC07999D8CACB2A953030951312B2A8C7D28
                                                                    SHA-512:F49DC8BE384D69D5AEE766B0CCE93875AB583ABAEBA5F3E413B34DD2AA9AA1F847F1638D5313FFA934FE92C4B341887CAC4A8DD93C3DDCAA3F34E6DCAAA569D0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...7.....>2......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 133 x 119, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):22372
                                                                    Entropy (8bit):7.932095873036878
                                                                    Encrypted:false
                                                                    SSDEEP:384:1JXE05ooer9b3dRkEJRS4qDifc8MAfPxB0ojqULVrhKjk+zxSbo6/Z27JcG:n35Xm9bNRhPS4fc8MAfPMqPRNKjk2iop
                                                                    MD5:682CA3E6DBC078EBF74624E1DF6C9F0D
                                                                    SHA1:E05E4A6EC4DBD84F27BD1563EA93593BA535A183
                                                                    SHA-256:1E6F2464924243606443F0053BBC1D7587EF9618FB50C546FD52909390A9E696
                                                                    SHA-512:32F7B1974B4AF55810513E268795F4F95993A163BFB545E68C5DA8F8FAED95E5C8812DD1E553C6876C0354E7D5951FE353ECA5AC51CEAB4C2C250EFA1E781E0A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......w........y....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 90 x 75, 8-bit gray+alpha, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7021
                                                                    Entropy (8bit):7.9499173641028404
                                                                    Encrypted:false
                                                                    SSDEEP:192:YfhJXBSB8Zn5Mr6o/6DCPmtBdTVGWRRluf4fWfah:Y5JXoao6o/krfGUef4fW+
                                                                    MD5:3DF3BBCEC6CC80CBDBB13FBACE01D65E
                                                                    SHA1:AC33E8CEC520A4568C33CAF5AFFEFCF087FC65D1
                                                                    SHA-256:0B3043D436EED4C6910289BE9688F1D3C1D624DE26F26522649A669D6823EDDB
                                                                    SHA-512:D09592238127411B91697C8AAB423B3F576C5E19C71F97711CA7C8112031A5CBC92F33A565ECD9BF66C420B6C433FE2DCE44B55AC9C78DA1BC5D87E07C6A06B9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...Z...K.....Z+X.....iCCPICCProfile..x.c``......$..PPTR.........~..............|@...T.T.......d`...2..4.....H..b....d .....K...1@.HR6.].bg..9..-..L<%.. ......E...%.......).I.....%.....y..E..E.%.)@.P;@..%.D.=13O..@.Dw...p.....C...2...H.A.....!.!...a..Q.7......+..1.1.1M`..,.......%K..-V=.V.{l.l.......P......y..k..&...)...B........./....!.*xE(U.p....^.p./b...HTH.I.....>!S&..{K.O.E...V.B%=...kU.TMT...T....T...u@{.N......+.#...k.b.mM.M.M_.]0.i..r.U.u.M.m...............................o._..~@}.....B....g............'.A.[.nRXrC........Ys./....W.l*|W.].U...M.~eI...Z........j........*.>.....w....N..vx....Y..$.==.|..E".[.|[.....U.....r.M&..l5.}.....].........C?....?....sg...:?....W....>...w..).?.0....2_..<.:.......>.~~.u.....N.i....?....4,.t&....pHYs.................tEXtComment.cHRM chunklen 32 ignored:.ASCII: ..z%..............u0...`..:....o.HEX: 00007A25000080830000F9FF000080E9000075300000EA6000003A980000176FF..|....IDATx..[k..Uy.....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):414
                                                                    Entropy (8bit):7.4023419540331385
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7Ngdxg1hi/ATqhQcOnT3qwigMLYiuZkiHcIP:igXqqAT9nT37soki8g
                                                                    MD5:47E89786A4A99FE8BDE37379B9106F2B
                                                                    SHA1:1070B70A0691D82CF78370CF2FF35DCD8D1E5533
                                                                    SHA-256:1863A85894AEB6E01DB5F21088BCADA30DE27754C1470D03328CB1664D7B3C13
                                                                    SHA-512:AB19C5ACD15286BB709F643794F39E1ED1CF3A317F5FCCF77B47EFC7B8698475EE69E650614ADDBC51868A686A3E642F5359D34D937C7455A1ADEE684347B74D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............oH....eIDATx....0..Mt..#.............6...@L.f....D...>..E%@........v<.5.3..4M}.?..B.8.m......b..cL).B..,.u]c....4.R.*.(.....WE.Rk...9...i._0/.g._.eQ.Oq..5.EQ........{......!~W..h...\.....^...m....C.1*UU.W.4-...<.C.Z.. .1.[Y...5Mc...m....&.1.\h..pJ.u.a.....zqv.'z:..*.q.. p.h~k.e...$Iro...il.E......0..w.cl;Z.!..^.J..........s.rE.-o,....{...~>s_...."...h......IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 76 x 91, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10458
                                                                    Entropy (8bit):7.953221810731578
                                                                    Encrypted:false
                                                                    SSDEEP:192:DSDS0tKg9E05TD1nMCPbkX6jo6AgVbONUF3gWNnm7n3f/dtAM:2JXE0531DbkXCAgVbsdWNmbsM
                                                                    MD5:7F7310138EAE077E85560EE478CF6B5C
                                                                    SHA1:EC35CD18079E6FF45DDF180C27A34913B3591481
                                                                    SHA-256:7B8146BC0DF2E82608401E9A891C9A4BF88A217E0EF4BBB33892D0735E111A92
                                                                    SHA-512:17F719BE9158643F3AF4CE21D56E0C7681FB1798B3330C9798D6FAC15B7C8754F274C0B5D8C0C86351628402636D3B9F811B938015A37EDCA6D39F0DF241CED5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...L...[.....V&._....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 67 x 55, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19634
                                                                    Entropy (8bit):3.645021187180207
                                                                    Encrypted:false
                                                                    SSDEEP:192:dSdbkdXzXKDawwS07V8nFHik4ADpemszW:cdwdXzXk3L052hDpJyW
                                                                    MD5:D32099D8986773235BCEC928DFB04629
                                                                    SHA1:230AFA63D74A0C1C5D5A99D4E52B222065AB8465
                                                                    SHA-256:4B80BE8DE204B823CA94DF5DCCA9514E33DBC3485A2CFF73078C354AFCE24492
                                                                    SHA-512:218FE008A037DE19DC3C7CC250C999D4A7AC4C03D10687907800AA8257ABAB0F538EECB95E3E39C88479DF1007DBEBDB35F28C0371E635B7DB4AC06A6ABC89EB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...C...7.......`.....pHYs.................tIME......4.ne.....tEXtFile Name.singerLB.png..O)..:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-12-06T08:50:52-07:00</xmp:CreateDate>. <xmp:ModifyDate>2016-12-06T09:25:49-07:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-12-06T09:25:49-07:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://n
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 65 x 51, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4499
                                                                    Entropy (8bit):7.906960766169764
                                                                    Encrypted:false
                                                                    SSDEEP:96:TSDZ/I09Da01l+gmkyTt6Hk8nTNti3aeBi6/prZvjfAAX:TSDS0tKg9E05TNt69FdvjYC
                                                                    MD5:F1F9809BC1EC2E6F72A9181D82B39410
                                                                    SHA1:901DF14A2832E8A6F60BF8BEA8D54AB7E786BBCC
                                                                    SHA-256:0279286FFB5C90A9BAD66DECE23E6B506A349DF976E26170615DF9AC5045D343
                                                                    SHA-512:61C5CEA20F6D485621DAE548A822AE6B3DED183C00903FCFC84F616BC9DAD6A721AE464D717706274246BA320D379501364E309E49EED2BDCA2D87221363AA17
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...A...3.....G.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 56, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6202
                                                                    Entropy (8bit):7.934202953178794
                                                                    Encrypted:false
                                                                    SSDEEP:192:fSDS0tKg9E05To1objxgwuKSMRHyiwX8dl:KJXE05UujRND
                                                                    MD5:452095DC4DF31C4512878C378BF9951B
                                                                    SHA1:71C68BF5005810CED98403C09C6282EBE6497EC1
                                                                    SHA-256:6EB8E37947315B371161C15611B36AA9C01C005CC80DFD5001BB1B6C35D70EAD
                                                                    SHA-512:099BBD06B7AEE74A13D403D08232DBC803A08AADEE7FE65EF87B6F0E4CD8A9CADDFA2DCCFD5CEB148D0A78F9B168766B17DB8316D8CA945BE4E5124B87D395D1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...8........3....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 90 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8735
                                                                    Entropy (8bit):7.9439422962219695
                                                                    Encrypted:false
                                                                    SSDEEP:192:MSDS0tKg9E05TogKSGuAyZ/IbHWZ0vaEzlT:LJXE05MuAS/Ib2oaEzlT
                                                                    MD5:882F8BE9673A36187FE863F0800B0063
                                                                    SHA1:7BAAACE8153DC02EB250F1FE9EAC3A7882E4EF74
                                                                    SHA-256:1CD3BA6FD0D92559067400BD0CD64441BF604E13EF0F5519CA19F457CB03CCB1
                                                                    SHA-512:849D0A737D1CB4ECA7F7777D587C279D872245BDAAA474894F3B8395B3F3A632E109BEA407E22AD46EB039AF9F83DFBF7CB30AEE2931F7D8694E293FF91DCA63
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...Z...A.......$.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 26 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4554
                                                                    Entropy (8bit):7.91112627458554
                                                                    Encrypted:false
                                                                    SSDEEP:96:hSDZ/I09Da01l+gmkyTt6Hk8nTwRoSVg0fVqkRbz:hSDS0tKg9E05TwRVVptvR
                                                                    MD5:077B0F09272F9EEF7392461F66260E88
                                                                    SHA1:5C8CD44F77AC081B7AE83B7543BA6B3E54DF6AC2
                                                                    SHA-256:86F128339B42470A0C956336FC849346CEA54A298DE7E1F03C102E3BDF08C25E
                                                                    SHA-512:07E087A8E2E35EE397643526798F73E94ADC54E443B3D05C69DEDAA0DCDD6AC90597C6EA971F9679F0860500223B77350E819B2FDCAB5A083791DB6F48E65C48
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......?.....qIO.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 86 x 84, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9344
                                                                    Entropy (8bit):7.9646936947306255
                                                                    Encrypted:false
                                                                    SSDEEP:192:sSDS0tKg9E05TB+NcYyGL/n26RAzT6geYcEZGzIK/17ywzidTyH:rJXE05l+3/L/nNmeYFGzIK/1GwedOH
                                                                    MD5:C7FF8AA706D77F738108C477C125DFDC
                                                                    SHA1:C9E0A98BDB90232D7228F80BF3FA449258474388
                                                                    SHA-256:3D825B2C4D2CD9CAC1DBAB4A775772C4A192312DAE75920434BCBE5312B74F27
                                                                    SHA-512:47C857C1BFCC33D08795DC83D60673BC22BA45E208E332D815B0F1931256D139EBE2E2329B534ED0909DB069029366D701C5E8AB1DE20719CE36D1F7C51F928B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...V...T.......W.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 78, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9097
                                                                    Entropy (8bit):7.952854000455551
                                                                    Encrypted:false
                                                                    SSDEEP:192:dSDS0tKg9E05T8H4GNRY8GGMHrAMFCRqO0/8ntM4pV16M5c:cJXE05wrExFARa96c
                                                                    MD5:6901E72D4D2C2150E9AFB86C1917DDFE
                                                                    SHA1:FBC20224C81ECFEE2C1A593584939017B069E976
                                                                    SHA-256:4797D7045D9D1CA706B20A2E1E4AE31E172F16CFE7B96D557D74369482FFA761
                                                                    SHA-512:64997FDEEA23E7E2506FFA3E0657D088E8F85ABEBF4674BDACA1B714BD63D364FDB4481D76E02F69D095DB7144881498F4098EAD013C8F201361BBA054F259C8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H...N.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 107, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9430
                                                                    Entropy (8bit):7.9510686797371735
                                                                    Encrypted:false
                                                                    SSDEEP:192:/SDS0tKg9E05TKt46JKw0Ykdz8Zdm3jP0xXOe9dB:qJXE05+tlJtXZdm3jPeXL9dB
                                                                    MD5:D936DB1478DF488FB75D78D9B53F54BE
                                                                    SHA1:49A98587E18D0EDA034F61F2FA415899E20E17AB
                                                                    SHA-256:5E71ECB9C47A18699C88EC5982F126DC0C144B98E9281F45337D5664589ABB63
                                                                    SHA-512:117E887527FD8473AB01C5C834C723A56DC7E19CC8ABC9FE6999B2D698AEA7116F976F38FC5EED5EB87B9C656EC7B7361C4E0B6626D4794F773307CE931DA29C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H...k.....[.S.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 46 x 56, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4524
                                                                    Entropy (8bit):7.913487641527679
                                                                    Encrypted:false
                                                                    SSDEEP:96:JSDZ/I09Da01l+gmkyTt6Hk8nTPIi4B2fHngMABATyKk3:JSDS0tKg9E05TPIDB2/nRABATu3
                                                                    MD5:9D34BA6365A659AE2833A96FCB6E0DD3
                                                                    SHA1:2671B831E00D03CCC784C7C6B03D584C2A6077C7
                                                                    SHA-256:ECEF63E181E6324C739676B1715B1F8B230D6FF479363F8153E1147FA7DE507E
                                                                    SHA-512:FBDCCD3710E886036CFDFE77CA8306E3EA80D6326F6A7ABF5F9572FAB058668C6B8C842092E1624E0A0DE562E7265C40E1D79553376579D57A62A286DD1EEE4D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......8......T].....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 44, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7161
                                                                    Entropy (8bit):7.924077763010885
                                                                    Encrypted:false
                                                                    SSDEEP:192:2SDS0tKg9E05T0SciRTJ+fpk3e6v4lsh7p:ZJXE05Yf0Afb6v4lep
                                                                    MD5:02914E45E123F66E5BB32D00CAF77F01
                                                                    SHA1:ECF53C989AD4E1F336FFDF397A9CB97C2104EEE9
                                                                    SHA-256:60DA5000DC60022A034CE4F0234A0367D636BA1B1C7EDFBDAC743712048973AC
                                                                    SHA-512:F30F10C97888808C59329A48B7DE93988561D59246E60F03E4789A1EA9C7B8906CDA0216C23D57B461D8C2053F3C74DC41F14E329624A8097A6B3DFF51991FA8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...-...,.....~$.h....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 78 x 92, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10708
                                                                    Entropy (8bit):7.957954293216551
                                                                    Encrypted:false
                                                                    SSDEEP:192:eSDS0tKg9E05T1WTW9N/uTERFq24V7KXXLjlZk0WgkSl7I8b9rTH:BJXE055Wirdt4V7oZ08b9H
                                                                    MD5:85C9070A1CF25346C1269ED753A712F0
                                                                    SHA1:B86922F2C7AAC91D433F68CD63C55751C0813724
                                                                    SHA-256:DD42E90521BA9B24AE2714C30FF385B746A5C50DA40D2C31F570602585A50936
                                                                    SHA-512:65DF0D226AF9F15869D4CFF2D13D428FD27A4EF9FA9EBAF523D7EFCA2DD50844E006D9A40074FA32B0B3C47F118F7602DC0DF0417FB63AE228AADFD8D9B97A04
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...N...\.....O.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 33, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5894
                                                                    Entropy (8bit):7.908734121582331
                                                                    Encrypted:false
                                                                    SSDEEP:96:sSDZ/I09Da01l+gmkyTt6Hk8nTbq+sQ1oON7Zp8XUd9roIapXt2+O9z:sSDS0tKg9E05T9sKvjiU/roIst2+2
                                                                    MD5:4F11469DE575F36C10ABC3E7ED39C092
                                                                    SHA1:5F5F82304D4E3377F08BA4AC348A5EDB20A6FA6A
                                                                    SHA-256:241D69532F208E4CAFCB425DD8DE0E7B6A642C31D3847BC0E2C32C7D9B7B86A8
                                                                    SHA-512:68A0C5907FEAC541D4A6F7A2353CCAD93EF2E8BBC83A5B08FB45EAF145B71BF6960B5E1A9122CCA86EFD940D60B3C8169CEFB46486E024A51E51384AD01F6E6C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...7...!......6......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 57 x 61, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6098
                                                                    Entropy (8bit):7.928957186954395
                                                                    Encrypted:false
                                                                    SSDEEP:96:YSDZ/I09Da01l+gmkyTt6Hk8nTbO25IE7pgTQBvNlbpQ0qLDCdZmI7B19N9r:YSDS0tKg9E05TKcg0vNJ54ILV
                                                                    MD5:D231213B5E6812BED854188720502DB9
                                                                    SHA1:694973AD214B57C6A2457933595C98669654804B
                                                                    SHA-256:D8E200F659A3D554F923191F47BFD57F6C8E0ACD92C6801B7B5509CE60E74535
                                                                    SHA-512:C4A30E9F33B4CAA686B30715A209A8973FBCEF0A921A299009FB5C00AF3E3984A135C2107A6ADE7217433256AE5582154C36CD4D890239A2E6D1E6BCABDF27DF
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...9...=.......V.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 66 x 56, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6085
                                                                    Entropy (8bit):7.921014401964762
                                                                    Encrypted:false
                                                                    SSDEEP:96:dSDZ/I09Da01l+gmkyTt6Hk8nTbJ6O2ovl+D6jtgRCzejT7ayGDE7oTNWJ8fjZRH:dSDS0tKg9E05TEOsvRCzejCxDgWNWJ+H
                                                                    MD5:5D01F17C41EDC6D583B3A11063268BBA
                                                                    SHA1:2EB70559829D0B55E1E8E9B0BCC3D9A68E51F944
                                                                    SHA-256:BB69739132414AC37FF90FFE191E2ED2576A9970BE521E270262D924B860D4F1
                                                                    SHA-512:C293D4CC4B57B1E76CF62FEB9F9C078D7B6614E54C4C7C152CDA70DA40CF9892D8852876570A45A0581EDA90B32DF8AD7755742C91AECCAF91A257ED2388620E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...B...8............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 85 x 84, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8595
                                                                    Entropy (8bit):7.940949354749706
                                                                    Encrypted:false
                                                                    SSDEEP:192:9SDS0tKg9E05TeSMH78DaLTbCCuGEPDyv:8JXE05dOF3bCCDgU
                                                                    MD5:392D1130772FE515BF323E25BC47D5EB
                                                                    SHA1:F690FE6C236B9B949463B94999963E1881898BC2
                                                                    SHA-256:6A7296E71B3545DAD78FAC9A54081B1BFEAAAEFBC79AB2EF904D67A840E2E2F8
                                                                    SHA-512:1405A3E6F4AB775634CE33776A561F439FDF0536D037C2CFAA520AAE7C353E213CC3132D39C64E08C7AC1CEB02AB0749D1CB9F58883012EA4C826B2920BF4F07
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...U...T.....|......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 58 x 62, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6315
                                                                    Entropy (8bit):7.925553301399788
                                                                    Encrypted:false
                                                                    SSDEEP:192:WSDS0tKg9E05TVuLI8zXYjSWo41G7vT3dQ:5JXE05Ju0eY6PH3u
                                                                    MD5:6F821E208D8D41AB06EFCDFF329AD129
                                                                    SHA1:6AEB5661BD92EA4C1D9A1F9BBB8510390EC8B1EB
                                                                    SHA-256:513BB006A88E6D1A67281F9FB705B0225E882E9B9DF03DA9821873928C8D5811
                                                                    SHA-512:AF6D825989BBA091843CD70DB47E3E07F5518D427805A9CA4F1F9ED51F0A5CC6F0E19923AFDA402A6613E4CBEB8450657E6160A4BE6793DA9AF7C8CB436B6D8E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...:...>......H.i....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 86, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4985
                                                                    Entropy (8bit):7.921560103605448
                                                                    Encrypted:false
                                                                    SSDEEP:96:6SDZ/I09Da01l+gmkyTt6Hk8nTxgK6lrcOqyp7HcS+I++ZEbxTKVPI:6SDS0tKg9E05TxRAc68Sy+ZYxT
                                                                    MD5:FF154591C1F33755543A8F090328A4BA
                                                                    SHA1:D458593835978ACB80D518CC821A27B49DB8AB46
                                                                    SHA-256:02185803841EA8B80D206334D4933D56B923AAE351037D2EB4DA349209350AAD
                                                                    SHA-512:4D9F20983964E39F8613E70A87744CC2BF920E5225295C49635330144D4CBA1CAACE85387C14EACB55CBB9AEABF2CA9997D35F354AEA7259670AD31886CD9D85
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;...V......-y`....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1267
                                                                    Entropy (8bit):7.708782681273004
                                                                    Encrypted:false
                                                                    SSDEEP:24:g6dgq9M0bmIuMMc0X0ezYQogMYyK3xNJXMNMKx4tQ:Hgq7VzarMbwxNJNKx4O
                                                                    MD5:7CD1912E19B53C5AC7AD9D737CDB0269
                                                                    SHA1:D0D9CF6EB856380ADA6FD7E05C2F2089273F9542
                                                                    SHA-256:872C2DD7B0781483BCF01CA378CB05BA8ADB48A7C4297C7285F70E47A280A29E
                                                                    SHA-512:4E96E95507BD086C79DBF44B713A654098EDB8A9B398573EECC82525AF07BE5D891CC33A910CD78DF51800E334EB42ACA701928B21C9FAC3C62683DAAA971D70
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.VKH[M...I.5..I#.4m|.;-mU.../.Q..EP|-D\(m."..n..n\.T. j.B.""".K..!.W4..Do...1.{..r.L...Y.9.|..3....8....v/--.....z....z.B.L&KKK+........H..g........D,....LNN....-..4==............{...O.........P(VVV....@.0..`....H$Z...........0....MOO......H.F#...f......C....&....z....GGG.....=88p8..>....|.....?bccGFF...m.BA..rzz..-,,..B....{<../.H.v./..........J,..............zY.5..D...011.@KK..,//.....8.4-.J.z=.....(.....t:.>}......$..q...D...?.....&X\\...IKK#3fgg..y.F.......l.kkk......(((........._..g....u:.@..........z.QQQd....@..lnn:...2...H$....666.b.......|.......>......!..3.4M...?z...q.\....ynnn......T.R../_..X,.@..n.L&#gj0...l...=.777<7::..vC".....)3......cGG..V(.www.....?~<00PZZJ...V..r....!..,....nnn&.........}..eY....J......8....<..pH.RATT..n..FCCC...j..d2MLL.<.l..z.V.V.wvv>|.....<..t..........Oe;::.............7.3<<......1.J...0.....4bn......w.~.....(J,...f.Er..J%.B.j..@UU..(J$.Y.Vp......E......|.F...IV...W.......MMM..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 137 x 132, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):24149
                                                                    Entropy (8bit):7.968056949836006
                                                                    Encrypted:false
                                                                    SSDEEP:384:FJXE05kz3jdH2GiiLb+nKeFxYoRwQmLhGdJLSmEqCXxkJhk0HB/DMKN3x9yIS4Lv:3356NiiWn5FxYoRwQmLhKJLS9lXxkJhd
                                                                    MD5:AE339F386B114668745F86175BC03CB8
                                                                    SHA1:E8ED0C81F09C907CC0608FDDAAF114A8E4F1A855
                                                                    SHA-256:E98DA4AFADFF0B08781FFB399470D580D0327061831E18035800A78CFC2C3C6E
                                                                    SHA-512:15D1621EE6B6ACDBC2B24C0DC3565155F34282794B688326E4E03DD4B7FD4C47779E8843BC9F489CD9A1AD01390BF6C353D7085982EEBFBD4B31C7533BA70D6B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............+.@....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 29 x 100, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6016
                                                                    Entropy (8bit):7.924138202778721
                                                                    Encrypted:false
                                                                    SSDEEP:96:ASDZ/I09Da01l+gmkyTt6Hk8nTbRtYbQIhYX6PJQM0Ucy3eyjwTWU+qwQI0B266J:ASDS0tKg9E05TEbRyqZ0Nyuyyb+tn0Jo
                                                                    MD5:C38F997DC2F57EE58BAA078B87131A84
                                                                    SHA1:AF506FE158B5F0996288550378A24CF3960FF78D
                                                                    SHA-256:55DF3800A1AA451086A394872592C504F67648ED758F8332D0823A2ACD352D08
                                                                    SHA-512:046F72D1191A634F09E61B414221A102985ED22F85D4789C31E3E21151A2056061441F551BF6422879E2F797FD9336FE8B253AD070E0AE7303FE7CE383F7E3EA
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......d.......Q....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 95 x 138, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19947
                                                                    Entropy (8bit):7.965665155296735
                                                                    Encrypted:false
                                                                    SSDEEP:384:CJXE053GfBqeSazkmsMV9M7EAsMA4xiuL4i+7OzA/ZONolCbg++TUx+:y353SqeSbMVq3NDxiuUi+7//nkbg+UUA
                                                                    MD5:57A796827E2D79FB01B3756A999F8BFF
                                                                    SHA1:3C7704A0115167A010908D6975343C81B6B49015
                                                                    SHA-256:9BA30AE49C765C35329E5162459CE5E2068589F6B04AD5AFEBAA5BE7C9C6159F
                                                                    SHA-512:30AD3837F166C1A9034B46955CCA341248B84F960C33C353ED8202CBC1FF0837D54AD7F4C1134E55EA311B0FAA7BE28F507A5F699522B1274D6DF43B0721C12F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..._.........C..>....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 65 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11016
                                                                    Entropy (8bit):7.942054937945129
                                                                    Encrypted:false
                                                                    SSDEEP:192:cSDS0tKg9E05TIag54E9kHUW0BGXRIWW/KU/qdpYl0H6e2vRwD9XbtNKIMZAfT2V:bJXE05sa64EywBEIn/KU/qdpEVnR4Xpi
                                                                    MD5:59EE0BCBDFF868EE0D7709EB0BD7C1F8
                                                                    SHA1:858D84CE9BD9523921E271D58BB61F8509CF7B88
                                                                    SHA-256:D0F7A9E626A3A707DF9460BD7EA6AE458C2B1A4B093B474E7FEC81C6AE5EF8C6
                                                                    SHA-512:38FBF22E863E1F2C134927A9AB94A01449F97233FD2D06910CBA94A7E2A717FB1C47D61EBDA3C84643BF38ABC58FB9B9C71050BF065B8C8CE21C5632EC1E3D45
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...A..._.....8I=.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4301
                                                                    Entropy (8bit):7.915783437514974
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTyZ/rcBwrQA5FCbE9ASJeih:rSDS0tKg9E05TyZFUAio9lYY
                                                                    MD5:993679FA769304EFAFE9542D9AD0619E
                                                                    SHA1:9EC4072A2B329BC9F147D90EB69BB7F8C4487089
                                                                    SHA-256:B5655372DBD59EBCFC9BD0A19D5CA8AD9D1C8256D659C0408772018C7D32E82B
                                                                    SHA-512:5A83CDD1AB3876108052D8320E202050C4D42E13F571B6DBE3D7F353B0666BDD9963A7AB5BD4644810A3CB00D2AF2C136C5856CD9C677BDC6C53413D714EEDF7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 58 x 70, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8434
                                                                    Entropy (8bit):7.926808713068632
                                                                    Encrypted:false
                                                                    SSDEEP:192:HSDS0tKg9E05ToLazds0/zPgTbKH8ib1llx0W8N:yJXE05ULqV7kbW8i0T
                                                                    MD5:480C65560D11B9A9CA29E0382A7394BA
                                                                    SHA1:4CFA2D1C18A7368B920DC97710C4CDCAFF4D7192
                                                                    SHA-256:04B57DB7DE3D0885BB0FDD0AFFA8A3AC42949F63D37E2CDBD56FE0AB2F1AFD0D
                                                                    SHA-512:3C9151F6CDD9CD57D855A5DB4795F4AD9F958F90106E6AEE18FA8FC6BA92709C513254989106632286ECCE90B4124B887DD5C00E1FC3F0E4EDCFD42C9520BF02
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...:...F......9......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 71, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6635
                                                                    Entropy (8bit):7.952559138824132
                                                                    Encrypted:false
                                                                    SSDEEP:96:+mhxWx8qJNBwlK3AUpsz2cWGN9M19awzoD+4AcCLL8kRb2DijY1xianCe:LQrylKPpsq4N9rwg+4AcCPhb286xIe
                                                                    MD5:02988C5BCA1F5FE10F531474F5FD473E
                                                                    SHA1:5B354A4FAB98B3443E3A69FF92D7A641CE6EF785
                                                                    SHA-256:504E8AFF42B39789AD488E364434D2A7BB890C96DD5A0BE4AF7E2C16D982C012
                                                                    SHA-512:82FEE427108134DBD2F48F35415445B6973241031174841721D327EED9E97885DBF0C1F3A6B0399B9E0B8C67B11F0CEDD810571E2F66B9C0B46F93488FB6F0BC
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d...G.....~.u.....IDATx..\yTT...o.2;.........C5...-Zb.5q..J.I.5iMc.sr.=..Qc.MRc.E..h".(Q....(".,2.cX..f...o.......h...s.o.{....|.;..(.o"..-JHHx.W..U?........o.9>>^..M.>]...i=.B.;.l6....N.>.r..z..1c&L.`4........`-X.`...........@...j4.q...1C.V..>.r.`.:th...........<...q.....+**j...'O6.L.{..P......1c.tvv>....E.... ..A.d2Q.=...l..3g...*..^.-_.....++...`0.q. .. ...A.|>.R........{...;..$_...~.e...4.N......EQ.E.L.......M&..T*..EQ.5k............|..vuu..5..t.......\......(........%..zzz.f.......B...&.))).G.a|...-[.v....&..[ZZ....T...q\ ........ ..nA....g...F#.....Jemm...........*_........dgg.<o0......hnn....j..E.<..j.B>..j....K..\.u.....a.i.(FEE.}..[.`p.A0..*weVOO......X..y..(!444..N.Ry<...%..R..E...7;;;++k...g.~......z..AX,............../www..+...6k..........A&......!..~...=`.n...B..(.r8....~....uzz..O>...o4.]....q:.......\....:u....SRR ....<..W`....L&c.F&..l....s..UWW..1...b...$I......%&&.....~.....4.. .)))2..b......l.0...w.q<.GDD@
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 47 x 47, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4790
                                                                    Entropy (8bit):7.911712863976785
                                                                    Encrypted:false
                                                                    SSDEEP:96:nSDZ/I09Da01l+gmkyTt6Hk8nTbVS3NECcBS9H0BEh1U12q:nSDS0tKg9E05TpS30BS9Ug1UT
                                                                    MD5:02627DBB9350551782AEFF435A33FE02
                                                                    SHA1:5427FE58993C8E0BB8B0E6288DCDCFB31DCBA532
                                                                    SHA-256:75E70CF9E1A62910F4F7F54956EF1865965F62AD85566B63070E0CC8E4951AB5
                                                                    SHA-512:D3155BDB17D7F5EA60D6BC66CA7DD62820201EF78A9E67958D23434C87E0D86FB8D840D3B638ABA48354DF92F3E7968E9E54EC5CCD4608827B00C138F660C615
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.../.../......E......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 59, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7833
                                                                    Entropy (8bit):7.937493644380269
                                                                    Encrypted:false
                                                                    SSDEEP:192:YSDS0tKg9E05T7lCxyZqryec5wFxkKB56ddGd9LIoOTD7PypP:fJXE05MxyPyFxkKBMdduIJCpP
                                                                    MD5:493CD5FA8249AAECB42AAA6559F89ED4
                                                                    SHA1:6AD985D8EF19E0413A75367D377189A811B9E56F
                                                                    SHA-256:94B0B092AC342FFA8A1651C4C69831D82823F83967B503F9CB0D6E589BD21F33
                                                                    SHA-512:872E62AEF2A68A0BA4266BA1EF5F55173F21D01F5C9C1232775A4EF59C6B3BC7AC175803AB993F147EAE1A3232533F019DD8C5F3FC467C01D1EE390E707DB1F1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...;.......~.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 75 x 60, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8937
                                                                    Entropy (8bit):7.934527186099038
                                                                    Encrypted:false
                                                                    SSDEEP:192:gSDS0tKg9E05ThrcS5nVfO5IPTbiN20TnBA41wHySKmkRkmW:HJXE05tcS7m5IX56BA4pRBW
                                                                    MD5:8B9F7A5434CA4B83C680F577A0283514
                                                                    SHA1:6C417741099C1DE66E5AFA7BFA1D09BE96414E2E
                                                                    SHA-256:3E208E76258528101AABF93FDB94954175EA070BD373DA11B46C5AB503035C7F
                                                                    SHA-512:564B497CD99437EC4797F611012BFFF9C27DA8B25A659BA33B4647F113C71DA5BF6C92A20BA32432198F03BD894C8229B1CBE17A2C470CFB363525F9603D42F2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...K...<.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):940
                                                                    Entropy (8bit):7.613655629558796
                                                                    Encrypted:false
                                                                    SSDEEP:24:jsohyBBZX5QSBWaX4sy0u9dKgOaloSGSHjXM8kh9li6xa:j3hoBZaSigdg2SGoj884C
                                                                    MD5:0430D55A137D33658681EEB50FE78DD6
                                                                    SHA1:A2AA08893EFF91DBB04DA00FD0C07AA3F534A017
                                                                    SHA-256:0B8343B4FEE6D81E3673DF621DC592B2FB0270D97D90C3C3637AC7A5F9595625
                                                                    SHA-512:55C74DE60C7A8A814DE40299F50C85351F7578A096408F7C8A22FF78F910B79E4A84AB268BE110BFBD94FAAE027F1D14CE79A037D67480329F4B6C1F4E8316EA
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c....sIDATx...K*m...S.#"bj$A.......$....6A.-j.$...."..,..b..QT..B.VS.....I.E..............=....<g..a.O.R)...B...[.$)...D*..d2.....f.B...|'..e....x.B..j.......H$.J......$...j......Y...NOO{{{...nnnh.n....h4:<<......9...kkk...z..z.........,--..Y.A......'.p..\...Y3.EQ.B!.N....B...........J..z....p....O....y.>.O&.........V.;.F.T*.n...`.~......]...0.....x4...=>>V.Uv.t:..d2.:..@Q.$I..|r..'..b. ..)..-.F..z.......q.A...A........x.f..$......F.P(.5X.V. @.T><<..2EQj..E...F*.R..j..aX......B..&&&.y0..iZ...Q..Z.>??.B;.N.\..V.V.B.@.Pd2..D..U*.D"...j....T*....p8..wqq........2......|``....4.M.~...lcY,..=...666.$I.E...y.k0..@*.....T*. H6.E......D"www.].......H$...R.......Z-.l6........a..$q.......E.|..q.....E.\..u?....@6........l....p.......*....MOO....9..~....F...8..a...}.Lf.X..d.....f.q|kk..,d..d&''.b.^._^^..b.\.$.|>...VVV..Cgg..nO&...f...t:.....D"...AQ...R.T.....l...>.._L:.!O.#.....IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 30 x 60, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):16614
                                                                    Entropy (8bit):2.1577880496441106
                                                                    Encrypted:false
                                                                    SSDEEP:48:M/68+otcvJXtdBCSVLPTLmFzLxFdZkIt49WHvEN+Y9rNctSfcYHv+sc5g9sEvBhp:MS8WX8PbZkIt+WsNXrNXp2sc5gqkrqs
                                                                    MD5:FAA6F217D9AA8991442FD22978CD2612
                                                                    SHA1:CBA4C9B6CFBC0FE062EFEE59F1D8E66495287514
                                                                    SHA-256:9E92DACD073D9AD9688537E4D7DCC1149AFD0F0EB8855D170949625F5EC75AD0
                                                                    SHA-512:87F8728329B046AA736C69ED97CD5A7518A768154D3845907886CD7F801646B1593BC10658D87023FCB2142E6B10BE8BC6A232EE6C0BBA81D778619CC2B681DE
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......<......6......sRGB.........pHYs.................tIME.......X.......tEXtFile Name.movestage.png..o3..>.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-02-09T12:12:25-06:00</xmp:CreateDate>. <xmp:MetadataDate>2015-04-23T19:02:24-05:00</xmp:MetadataDate>. <xmp:ModifyDate>2015-04-23T19:02:24-05:00</xmp:ModifyDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#">. <xmpMM:InstanceID>xmp.iid:02801174072068
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3755
                                                                    Entropy (8bit):7.8991321420959535
                                                                    Encrypted:false
                                                                    SSDEEP:96:JSDZ/I09Da01l+gmkyTt6Hk8nTXE5pCvG3up:JSDS0tKg9E05TXICvlp
                                                                    MD5:26E7BF159D6179D743BEDDC0CF8DF929
                                                                    SHA1:80FFC4F877B776DB325B6B57A37C3CE4614C5F9B
                                                                    SHA-256:DCCF06F7BDDFF905C8F3D9228BCBB48287D255D6C3D9D11E2D1228A5C95CA9E2
                                                                    SHA-512:0112F692E46714C1571A7EF0D33F69546FB59F2CF46169DD1D83B1247D97F9222B10DDDBA12C6E6570BD0FB7AE554DEF73D5B0A8C8D5C090211423F4F26FE451
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............jx{....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4257
                                                                    Entropy (8bit):7.902345391130284
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTK/necoPCV1GPK:rSDS0tKg9E05TOecoPCqy
                                                                    MD5:3479E3F3F26FE7A9D2B0FE7D83EC055E
                                                                    SHA1:17D01E3BDE21A50446437E2297B3BA5E7CE6F302
                                                                    SHA-256:6EE2B8BCCF2305D2B40D7BB1999708FB9A4B922E7E962612F2B0799C303C4BA1
                                                                    SHA-512:A080F7730B5D83E92BFBCA8A72603C05A9D444D5073C75D79AD262F30AC4BCA85BAB2D90E63C1B6E915BFC947DE9FC3BB39C9007708D8286745C06531448ABE8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3334
                                                                    Entropy (8bit):7.883730814156533
                                                                    Encrypted:false
                                                                    SSDEEP:96:AZ/I09Da01l+gmkyTt6Hk8nTb4wHPrUijk:AS0tKg9E05TtzUiY
                                                                    MD5:A618C84ACA774F1B88CD19B90B3442CA
                                                                    SHA1:4333647BD88FFEA75DFC09D7AE4CE235CB2BB7F2
                                                                    SHA-256:1F7C420290F924488BDE4258DD7C12776014B5928114EB5B92D1FCDDD9A49AF0
                                                                    SHA-512:2B5796B5DB2B496DF843A3E87B22BFC86C01585DCAC4318D96AED77F8D4104F9B37F8C5E7974BB9D4A07D2D731A2F53752AC3B3A4BC6C5DA415D99296D67B852
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............l;....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 52 x 54, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4901
                                                                    Entropy (8bit):7.929639532448393
                                                                    Encrypted:false
                                                                    SSDEEP:96:MSDZ/I09Da01l+gmkyTt6Hk8nTmQpk+4Oz2T02LdARctmwf:MSDS0tKg9E05T2+4slRcBf
                                                                    MD5:2D3C48C5930C1B4AC14D035F3BEE5259
                                                                    SHA1:718D4D0BA35C009D4E9C4D3BB78B414C1634DD7F
                                                                    SHA-256:6FC736922CA1DE974911FA6CB92D6B886A806A13C45E40DFD60FE044A9CA4BCD
                                                                    SHA-512:7ABE07ED1663A50D63F63DEF8C853F047693C9791B4F9E5A0D030989D00D2A64943D58CD5418171E369E90958E47109C1D513D2E83F6DFBC16E93552CFB4ED10
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...4...6.......-.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 106 x 62, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4741
                                                                    Entropy (8bit):7.9198899732916
                                                                    Encrypted:false
                                                                    SSDEEP:96:DSDZ/I09Da01l+gmkyTt6Hk8nTuml1679idGGXK3VJLgf/PxM5tMx6DPJP:DSDS0tKg9E05T3678wt6nxUtZPJP
                                                                    MD5:5915D45B1E9FFDC3E57D4A20736487BA
                                                                    SHA1:4BF263315E9F106EF362AEA97B64D77AE10C1C41
                                                                    SHA-256:1DE284E452FADA8051CC4297BC2A628A43F8DA506537E67626DF92D4DD16D5AA
                                                                    SHA-512:4AA6A5AFB55A9085E80250753A663C765BE94C0B57F397241BA9C513DB350892FF5F485A34E99D1BF5D86D6F03E401BE8EFC557EE747D1C7C9D33D9DED3206F5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...j...>.....L\.!....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 51 x 57, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4763
                                                                    Entropy (8bit):7.912146018175763
                                                                    Encrypted:false
                                                                    SSDEEP:96:oSDZ/I09Da01l+gmkyTt6Hk8nTbV/qdh0eAc8lwYJBhN:oSDS0tKg9E05TbViZ1RYJZ
                                                                    MD5:BFCFD16003845D09BDBD4CD1CFBCB460
                                                                    SHA1:EA6BFF467E7C70E2E1D6A103978534ED24747618
                                                                    SHA-256:44C16782AEE7839404669A909C48E02B4EF6C6CAE042346D7199DC94A7D7D165
                                                                    SHA-512:D80CEB0FA7C43B5C1CB5B458CEF3A64607932372E38460C3815C8EE68949C33B2CC26EA7A60ACE3F5F9FDB167AB35BB393007980615509810D85B2E3FBEF297D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...3...9......X......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 178 x 240, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):36440
                                                                    Entropy (8bit):7.988571665330207
                                                                    Encrypted:false
                                                                    SSDEEP:768:035oZtCuPxOt6t7nL8/E4DTjaXP05wena5oOpFj:zNPi6CEAjaXP09wx
                                                                    MD5:B6D6DBD59EFE6AE86FE6E9DA94007C93
                                                                    SHA1:A9B1522BC673083F5D66CC6A5556E968F7AAC29A
                                                                    SHA-256:12AB8BC1E0A9E8A693F897AF049394C40AEA906480A9607CA302086978CF4BC8
                                                                    SHA-512:14EBE1D759988319A919A519813C80162F540A4ACA1010FD39294A1C1135E1A32F15550541FD8D9C5F126D254F4ECAF9862D15FB6582BFB64473FB137F9F6183
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............+x.X....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 92, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4541
                                                                    Entropy (8bit):7.919407307431095
                                                                    Encrypted:false
                                                                    SSDEEP:96:fSDZ/I09Da01l+gmkyTt6Hk8nTeB95bklKc8akVi+VY:fSDS0tKg9E05TehCUioY
                                                                    MD5:ACC331D501697771369E959D1A58345A
                                                                    SHA1:2528783ED6C39418C097BDD02A976295F8A6E7B9
                                                                    SHA-256:52704E1A2A84FE5FE4281B2786B240F7CA2B0B0E5FDF4BE05D4242B9BDFC193D
                                                                    SHA-512:7196549B8A5663C53AFBEA0351BD16E2C0FCE9970A9B93EE2E8545CB00D667D5D667604C1CD32A22E40D129BDB6C3666D6E54E4EBBEED8F86FE5A764BBCB57CB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;...\....._.Z.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1047
                                                                    Entropy (8bit):7.614489901237703
                                                                    Encrypted:false
                                                                    SSDEEP:24:g2jD6GtZWbCh9Av+jm7R4QPmGzSDS46ydhxE4ZwcQY:g236EWbCh9uSOmTJRNZw6
                                                                    MD5:DF67BE22649EF5C208839D81876FFBC7
                                                                    SHA1:4963B2B50F76CD8838D49E87103C3C732B70AA80
                                                                    SHA-256:6404C0C0D0E2E8EF229CC9E069F62C7436AD9553A4AB5EE1B37BDF49EBE0913C
                                                                    SHA-512:5445EE24C886DA38CF5F7177A4D103B09CFC2CB2F3F08097EAB2981211F714088C777B7FAEFE494EB8E9ECA10DCD42DDA1263A4CC019E8624C6B36A26888DFFA
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..OH*]...Q.iR.J Q..1H*.. .E.h...H......]P.E..u..Z.Q..Q..*S..?..4qLJ".F.o1..w....Y?.;..}.3.A.@...7..c....0..q..b.....N.N...'..h?D..L&c.X,..........lii....f.......6.....l6....p..urrR__...zqqQ(.Jt*..~........f.}#.E\__....Z,.K..b..........D....K.G.........xzzZ.W,...t4.M.R.{..B.ptt..d.b..j....D...W.Zm".......|~:..M\XX.J...s.\UU..H$...1.H.....\..U*.333.A...+.....T............p..,...\......Q..0..v.Q.....j,....\.V..............P(.B...`......".B5566....3.a$.....:::hF.AL&...>(....N...|.....t:]*........X..<..\.......r.D".....R...4...............l6..D"1.._5..x..!.f.........r.....@SS...........r3..D.b1477.vC.T".. ... ..j..{)7.^.W&.1T*...=...%............|.~......0........f...`0.L.@Q.._...8-qss.h4..a(.^__..$.)..z.q.... H,... ...U*...xCC.......,...@$...y....w||.wR`...r.N'.N..Z...j5m.....(..........t.....oooc...;.L&."~.....r...L&.l.....;377W..:??G....D. ....|...@8.....D.z=.......-$...411..p.J...j ......%..@ ......VQQa2...0.s..?E4....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4327
                                                                    Entropy (8bit):7.894736965802863
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTrTB0zV8mtFS5a:rSDS0tKg9E05TrTKzV8mrS4
                                                                    MD5:8260F79D1C362B65131EB55DD34B1B24
                                                                    SHA1:5E5BD731980D71F7B55BB63B680B5EDCBFC5B6FF
                                                                    SHA-256:AB9502BE045BC9D0D2CE0A36E4BB9CC7203718DC5ACD393F8236CF3C64A31B72
                                                                    SHA-512:A24490D2D943A97475A9D8819B679F0F70490C1B0145C2F7E97C2080DE5FDF2E067667D90BAE3EAEC54E9AED22F724201EECECBF57568572ECCE6F48EACFFFB3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 78, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7827
                                                                    Entropy (8bit):7.951603295902969
                                                                    Encrypted:false
                                                                    SSDEEP:192:IJSDS0tKg9E05Txo8buoiPFX426EDZN55yH3B:IwJXE05to88PK26Kd5G
                                                                    MD5:EB691006FB2BCF9F5DA39FD2BBAE8EBC
                                                                    SHA1:C6AEA7AF50CC7193B86D97000B5E525817F6ACDD
                                                                    SHA-256:F8F44253758C1CD7BB6C4E1DCD46F94164B25680E2C30DC4BEC5CD3453288334
                                                                    SHA-512:4A76C1F2834631AEE43FDC06039FB63928DC001F668F6FDF1648C18775E77342EDEC8EC37896E341FD0D6873DFC712F759C446FB9AD80E5DFFA38F1447405088
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d...N.....Y.$S....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1208
                                                                    Entropy (8bit):7.709855156496105
                                                                    Encrypted:false
                                                                    SSDEEP:24:W94T7QoH9aSstcD/hl6F+6wTROwJq6pmBIDfZVyyPWVt/eA6RcT:5QodDX6tiR9q6ABIDBVvPqtWQT
                                                                    MD5:C0D87D3C28157E7AF86E636BED672C38
                                                                    SHA1:21E0610DC9349C3D46BA544E097F04713FF0CDF0
                                                                    SHA-256:A5AFAD9D52B5085ADD43B69E67FE76418E43CDE1798826A637441A89B675422F
                                                                    SHA-512:120E41F59587B2F66BC570AAFE7D4FFA991B5E253E8CE3AAF2625D8AFC182E2A5FC968B148D2C6E5830159FA24E6F042978871714E843EE46299D1075D3E80A1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.V;,so....=.^....C.X....2X.-.1H..C..a@j.f.t1.)E[.a. ..IK)..TK..hO..../.k...}.t.<}...yK . .....v......i(.J$...@..k4.................urr.a...:;;WVV.....q:.f......i..GFF......e.....B"...v.e.tH&.......a....'.......O&.._.l6...`H.........5....}e........F.Q.....c...$...o.8.........3>??.......tKKK$I..{yy.8.....(....B.0##...h4.q.....0~.....`P*.|.pw.....immU(...Z......EQ.E.....,..q\uu.N.C.A$...dGGG....h.....)\E ....xzz.lj..^.733....l.J........Z........z..Rqq...........w..\[[KQ..G. .B~......~..J..........C.P.T&.I..oll$..............0644\]]A~~...9>6....@yy9A.8.....^VV...f..V...d2.0.syy.o.X,.........{mm.!4<<<;;...999.P(.+...HD*..\.w.\....E".....!....\....../.w..?##...F#.... ........[~.8...P(JKK...T...VTT.}...Bb..T..;;;.D.$>Tvv6...h4.}.....X..-v.].T.Z.v}}...A......q...#.|...'..............`P"...X,.PUU..r...CCC.!....D.$.t:..'....P.v..!488..h......vWWWee%....X,..H$....h4....N...j.......K)..`NN..b.>...u}}..K.R.......8N999...t....d2...
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 125 x 189, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):21468
                                                                    Entropy (8bit):7.9637244428904
                                                                    Encrypted:false
                                                                    SSDEEP:384:UJXE05pgaM7LtPrGRS3TEA/OvsX26hxb5om/LmplCe8f2+mPxdwpXFTEVvtA:Q35pgaM9PqA3TE2QsXtb5xyHCH2XxKpd
                                                                    MD5:1353BA3D44F357F69DB16228CD09EBC4
                                                                    SHA1:FE26F184CB5CDD9662E850DFE19C32614A49CBE5
                                                                    SHA-256:FCBBE25B91114FB0F15C1F2ACACC1DBB178FC534F2198BE1CC65655014EF6720
                                                                    SHA-512:61990931157B87117C97FF67843B933ADB27B373BFDA039A4087A7D6B125637EFBEDED527EA70EFBB0387E1C7C2E3033ABCE7E15A983E70DCC20756246313F25
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...}.................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1288
                                                                    Entropy (8bit):7.719065062859374
                                                                    Encrypted:false
                                                                    SSDEEP:24:m4Vj31RviQIcV/CxLyCKpIDK/yjUXUFv+N4DWpDovL6qoHX227uj9vZ:bj31RxIA/CJhKp/qjUXM+NsosJoGxJZ
                                                                    MD5:912FFD08C222A0BEDB122F67B2D87538
                                                                    SHA1:FC204F2E2FB4F038B8BBA310A01B1971416F7BFA
                                                                    SHA-256:EFFC32662A7338517857E7B7B73E8FD75F84B8EC310BC54C583D8F61AEAD538B
                                                                    SHA-512:1151605C0EACA44AB7B87A0DD62B7E0CCA5E7E8870979F0BF2CB7BC1BF96278E64004D3E5B9ED72C03A222118E2446E7D696AA6DE651DE74F58E666342664F97
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..KH[K...<.&6&..B.V.J.m......XH%.JK%n...%.6]........Z_.j...1bi....%..i].............$..._.....|.=..B.I.`.b......v.....8..L&S..---...yyy.?d............?o...hT*.H$.i..(..zxx..}}}.?.H$.H..,.KAAANN../.^/....~.Z*...b..2..qbb.....~....$...>}..###...755.......`pp0i.`.........***(.J...@.P(.....p8..(//...l6.............@@.P.$.0.g.....x<..h4..."....`..I....B.h4......_^....T.D".0.W.d2.R.T*...."....j5&...cPuu.N....v..!..DT*....B...%.....L.{...<z..!.r..]......x..........|>..r.........x:......}..!4>>.......(.....OLL.kkkmmm.A.g?.d.X\WW..6......Ri....l.V...J...477g..w...+S*..........0....sss.h........@..........X,...L&..EEE.p.......mmm.X,.....D"..XLQT:..O...p...q..d2..........$qggG$..L&;==M'vww_.D...Mee%.04M.q..........DBH.........333.....l..xB......b..B.[......m~..5;;.......L!:...a.....[...p.*((H...".H<.....ZTTD477///.tI.$....L..`.......|....pn......b.......nwNN..p.4.+.`0\....Q.M4..x<r...p..@s.\...........$q....buu.*....Wakkkmm-
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1052
                                                                    Entropy (8bit):7.638609109614334
                                                                    Encrypted:false
                                                                    SSDEEP:24:neuG7nbRbFbKkoLHo/ag4mtlwTT7s1qWXuWOkYJPC3S:nJ2bRJORLHt8tlWTY1qW4k21
                                                                    MD5:4C3C4B8DBBF4EF228C4A26894FBDDB11
                                                                    SHA1:13C954D2A3DFD7C1603C88226620903DC66367BC
                                                                    SHA-256:1CFA505009C629ED66C1D23231DAAB8CE0A0BA5B3888F7FDD71A48360AF13780
                                                                    SHA-512:FEB67992B225E2F06551D925B4ACD418944703DF89905FBC3CD1F9179D5EB449505783B55EF608A5CBCDD39D2249CDC515BB80370B98D58E5814546CEB231BD4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..MH*]...G.....P..(i#.PP.pSPj...L,......Mm[.b..R..0.6.")...B.T.4......q...vo....9..3.|...(..\...z]......q..b.....Z.R..BaE#Pez~~^\\...(.............`0h.....\.....y||,....^.D"..x... .B%.$...E"........qyy...V+I..ohss..,.Ke.'....~.h4..............V..1..0...$Ib.F.#...........Scc..j-.5551.L.p:..8...j5.....A.......#Z,..DR......d...(.T....+>....h4R..........xY......J.B...b....(.....g.tuu......)...bqq...A....T___..2.L(...."......A.z..p.@...CCC.G.TF"........211......A.NGGI.......^_(...L&.....V__......dZ[[.h(..f........0.....s...a........000.../.$.DDQ. ..E.|>O.... ..`..1..o...`.X.H$J$.t..@{{;.........p{{K..w.www...B.............\.W*..d......|>...$...J.R.......fc0.===.d....P(...v...|]].V.-N..d..FGG!.N.x.P(T.Wd2YI.~.T[[[^3.T..f..aD"............j.mmm@QT:....%=.G.xrr..p....h... ........,..%'...d.Y.of2..AVVVJ{...........L&.....X.9c6..`....8....&..$./g....r.r.<....uss....`0VWW.1]).J.R&..A..@`6......d&.I&.~..aa.......C".(.3...H.R;;;
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):904
                                                                    Entropy (8bit):7.630330874306818
                                                                    Encrypted:false
                                                                    SSDEEP:24:e/Z/CMxjAUUSlCpsADbnM45qlzAU00rM7OZz:mAGCdPotrMm
                                                                    MD5:B6E04B302E5BEA40ED36FA38AA7128CA
                                                                    SHA1:6C3E7AF6482B761A894EF5E2A6779D3024E00252
                                                                    SHA-256:26314D2EED6AE56E4DE6E6AD3B68829ACDCF9B2DC1C55E71248A32DEB8C9E519
                                                                    SHA-512:30B7EDC5A8557637023F7FC8988FE1848E90866537ED15F24EF02AB2336BBA3A426403F6D5467067AC650442D19AD2AB8EFD7905E707D28439F072EF2401418D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c....OIDATx...K*a....L.Cj.".BP-.>V.6.1A.&.....E...b....T.0qU.P...Z..}h5..QaN.3..]x..:.{..g......r.s..(....|0.....h4..r..R.......'''GFF.z.....................f4....X....l6..q._ZZzyy..W.....hlhh8<<,...x..D"... ....;............z...r...\4......+.XYY.&....@,..~.l.T...P(|.L&.`kk..........vKm...j.Z....E.9.q.......?.}>.A.4M.$.\........q.B.......).b.T.$..I....k..EQ...g.N'.>;;S*.(.V.K...bA.D.R../..0.......=.V.q...........r....J'.L.Z. .....................W.9.K$..r...Q..t:.............L&.FS*...K.Tvuu..Z..d.yzz....P{{{>.G..b]]..1.+.........*.....T*.-.L&S__.............l6#....@.......V+266.............I...h...$I.'q~~~jj....DQ.d2z.~{{[:..p.6).A.....0.K$...qgg.......\..0Lm>2....>vF6.E.dmm.:.N'..R./ex6.EQtaaA~.T.&...%........y..].....xGGG"......._.Plll.a....N..... :.nqq..(.....i..D"N......fggoook..z;.N..~..wyy.....Z..h4...6..$I..,k...dV.........IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 39 x 90, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6868
                                                                    Entropy (8bit):7.938733623328589
                                                                    Encrypted:false
                                                                    SSDEEP:192:aSDS0tKg9E05T9bHF+x64d3w+YtQH+d1ASzx:VJXE05xY3whtQo3
                                                                    MD5:7B73E38BDBFCEC97DACFBF3F12ECEA06
                                                                    SHA1:1E659BCD7348B657065C74E3A1AA01EA7C579BAD
                                                                    SHA-256:807F42C694C1C0D56918BA2A1B792489AC7E3FE96966416E377063A338CBDA26
                                                                    SHA-512:1E1532C488BABC83E33B7C214BD07835F7B9E5CBBE4FDCD65334515B31E12FBFE7195C69881FBE24C6F5600D83E4E76C87D85C56E7D27A79FFF81197FAC684C0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...'...Z......}.}....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 26 x 77, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4012
                                                                    Entropy (8bit):7.875126181913886
                                                                    Encrypted:false
                                                                    SSDEEP:96:E6/p8VC4uWVhLUj25dzw/msSms3FS1QlJkrGiK/FRh1:E6xQC24j25dzw//AE1QUrGZNR/
                                                                    MD5:36A5AB33DC8F4870B3FCD079ADDD1FEE
                                                                    SHA1:95CD5E8E1C8AEF5FB91818CD83EEA15A897CE3A2
                                                                    SHA-256:B6777A3E0C7FBFFCA46716DBB311ADF48BBD65DF0420129D29365C1AD49938FA
                                                                    SHA-512:2D36EC014FD604868240743FFDC5D5D3B9A21AEF5F634FD83E86779AB44E0A702B06D8C34192B8A445C83631AA3A68338050E3935F1CDC19F610CA8023319EA8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......M.....7......sIDATx.eX.s.........JH.BZ[9..B.*........gt.....K/.t.P.QG..E....A..).@O...i.d.......[...........<..}x...Z.....|^.........!I.,.r..^...0.M..E.4.aX........xGG...0.q..!..t]....0,....i.V*.........i...R...,......X,.....,....O.!.,.Z[[.gO__.....?.,IRooo:.nhh`..4.j........gtt..C.d...].u..(..0l;......iEQ~......W_}....HD...-.eYN..CCC.R.....]+.J....XL...u...0.EQ.......G.}t...l6..d666TU.(.u.H$.H$...>...t:.._".N.:e..eYO..AP..WWW'&&.?....'O.d2.r..J...?..D.........===.......W_}.L&...p.....q...R...G+....M.|..O.8...@..8...W.^.d2...D"/..._..566.(J...0. . ...j{{..(.BKK...pcc...O.<..j...:u*..i.........8.....24d;.eY.J.u]EQH..T*A..b1I.l.6MsvvV.4.dYnnnF...u....i.6..V...."IRUU..y.'..\...AQ.(.G....T..b....M.A......(.$I>......$IZ[[SU.........?....<....a.....b..0LKK...`.....t]..r;v..{.....Pgg.G.FGGWVV...ry~~~mm....Y.o.933.......w.z=.L.j._~.%.HtwwS.577...4;;K.....E.b..........K..577..qQ...x..$..w7773.311...={vpp0.L..y..A..(&....FFF~.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4261
                                                                    Entropy (8bit):7.898883607427141
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTpgRMFLjWLkj5+rTu:rSDS0tKg9E05TWWpakjcrC
                                                                    MD5:404D6F63DB17E9C8FDE052240C90FD42
                                                                    SHA1:AC2913CB807275B905A2A886D8A7DFBE26B3E7EB
                                                                    SHA-256:997F9073D644FE7986DD3254F5E638642D3552850560CD3D184D65B2A5129DC1
                                                                    SHA-512:82C263D2FDA2209253E28E1EACB8F318E9EE983259974BA126FF5573163D044B17CFFF52A6A58F10760D3D2F205FE5348735E28D8A33382BDFA4BD9128C60022
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 60, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5540
                                                                    Entropy (8bit):7.914689284312488
                                                                    Encrypted:false
                                                                    SSDEEP:96:xSDZ/I09Da01l+gmkyTt6Hk8nT53Ir2aJMfOKZKfzy/FZ:xSDS0tKg9E05T53M2tOIKfzaZ
                                                                    MD5:550EB0ADCF61FEB92DA1D154FA235976
                                                                    SHA1:CF0F64BD0B8AF22BE2B9E2DE8053FA7A18344722
                                                                    SHA-256:1B3ECF49459F0401C7974D6690056954891834D897EA93F93B46C0811F82C191
                                                                    SHA-512:9520D20274D13B0D4D7E12287D78E7F43EC512C68E9043B9C0A92EFBE7F6DB4736355CFBF19358C8DA0062BE58B7AABE5627F6D56C2295CFB05D545155D5A944
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...<......W~.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 77, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5184
                                                                    Entropy (8bit):7.90169182205845
                                                                    Encrypted:false
                                                                    SSDEEP:96:VGWALDp7kARqu1II4JAmvLwFXbcvE1lbuiQhFrYJE3vu1zz/L0N:VGfDZBRLexJPDgXiYJuw/K
                                                                    MD5:88E5BD1DD80CCBB1B19EBC74CD5A622D
                                                                    SHA1:0ED36356D5688F0BB336F99618746675B43E5DCB
                                                                    SHA-256:ECE7B3A74EED954B17CF8AD1A38387C3013DE3204E03F054D373C311344228B1
                                                                    SHA-512:48604D06DB3598A1E8BAC2BFF7EED48BD0BE3285A0D1191D7A6C1D9A1E22AA71B5DB25C35E3E1FC3DC3B0FFBCB7A7E2CE66AA888DF9C8B756DB56995A1595905
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...M.....u..A....IDATx..{p.....:..<s.!!.....O..:R...."......a{[..Z.^. .g......*..Z..R.b.............g..~.?..... ..f........{..Z{...q.4.e....kY.je}.l...j./%...G....<e..M.....?.x.S...g....xyy.x.~..;w.8..a..........j.KI6.~.wx......I&.3gN....5.........$..q...xA...o.....:EQ..mk.-.P.!4N.5My.o..F...`..J.m.....~...;vl...*//G..S.5.W.=..u<B....W^.=u.u..e2..3.n]q.....N$..m{.k.x....*+.f......h...;9N..B..Y.y....2.4.k..'O.|>.P&.....<yrq.q...>x...?.i..qQ...+..0.+n9^...:.z..h4N.x...(.y..1..81..4_............\f.......?.~:...Ca.a....Y=sf.%..k.u]....T.EV.w......|&..7o.w...._.hM..l0.dY.K>r.....~...*.H..MQd0.......w4^..O...^|...}......DII....7n.XVVv..%Q|y.C..'..1.SU.a..%Y...55K.-.~..2t*.z........s.,I..I..a...(.&LX.b..w.][[..RU..?...k..VUWq...:..u.w........B.(.<..$I.A ......W..:.....x..s..A.(...0DQ...?......>..A"......x<>w.5k..K.yu.....#.0.`0H...m....\....y.7.Y.3g..u.]...~..e.9Q...8....q..m..........h\x.;wl....8N.....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 58 x 56, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7280
                                                                    Entropy (8bit):7.915893747168618
                                                                    Encrypted:false
                                                                    SSDEEP:192:PSDS0tKg9E05TpuCvU2X7WrdMM4m191mEqOQ35Z:6JXE05VSdMMHCENQ3v
                                                                    MD5:F6DDAFCF039461041983D522ACAE69B8
                                                                    SHA1:0AB713B94828B3B174A1C5FC2EEF4759D412729B
                                                                    SHA-256:80E0AA14746946B77AA5C5E487C170ACDB3978CFB01DD751034FB88869276A88
                                                                    SHA-512:AA1694522EB1494B5A5E0FE9F1D0114C9AD62255EC30FCF39F678B7E61C02B5AC20C6F6050A598AEB4B3534222A2A69C2CC78EE68DF9C1C1A41B1E79DC2AF252
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...:...8.....#.|t....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 94 x 56, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2446
                                                                    Entropy (8bit):7.826731989411163
                                                                    Encrypted:false
                                                                    SSDEEP:48:CXyjhLf4fLHwrmZBVm83zihArvvMlqpjsf1qm6HQjVZ3xddtC84oqhi:CwBA7m83wuDpj25jrxhC9oqhi
                                                                    MD5:288900958287A9BAFAEA76AB40415A5C
                                                                    SHA1:6C2E3FA8E2D73510CF2326C1A0E448EC77536F0E
                                                                    SHA-256:52FCC1D667074C74C0E6B69B5E84CF3A9989167A4AB207C35FDA76597F709303
                                                                    SHA-512:7C997FC260D9891281B0EA134F873996DC1525EFE7E58AD20FBAFA93FD7E80D52F500111210189A5A6DC701DE3BBD5857F3138C0783D0CA4375F15234E8E589F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...^...8........~...UIDATx...O..........O (.........V...m....S{.&..M....M5..S....*'[.. 00'..}1......>.. ..........X..q.4......<66f....,[((.z...?..A.^.a...onn.k4.E.|....\.G..dR*.~.....E.0L...........MMM".hww......+W..oB.......0l0..v..._\\$.......F...7.eR........(....UUU.P......p8l6.R....e.fuuu}}=..755....$..............E"..>u..lmm....B.............H$...f.....g.[4......0....z}]].EQ;;;.h...gtt.....O8.hp....|..5.0...........:.......o.rA...S.......B.0.Lr.<...0..f....]..o..,.$.......\....YWW.5..H..KSSS*.....~.9A.v..?~. HwwwCC.P(.............?)...M<._XX...S..\;. H,..d2F..b.\.xQ".....F.N....gggI.4.......@ ..DT*..j.X,R.....@.D .x...........!.....$..+W..y.....M54M.b......m.@......l4..z.......===..XJO5,..8.t:WVV.........H$.L&.......b.i}b.&..={....i.Z.L&.H.bq:..0,...{.j...... .7o.,--. h2....I.t..b.. ...&&&:::N.KQ.fcc.....E.8..H@.T.TB..A.H$.lWW..VF....xUC.D&..0luu....b.\~....D..d..,. 555SSS..A .H$....*..a...>~...8.a.....&.J.8.0.EQ.X.b..}.T.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3117
                                                                    Entropy (8bit):7.881877804633212
                                                                    Encrypted:false
                                                                    SSDEEP:48:aocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODaGGfLDvRpxMC:aZ/I09Da01l+gmkyTt6Hk8nTaBvRp5
                                                                    MD5:19B7B90ABDEFF459885F6F0D3A09F79F
                                                                    SHA1:916C6D31EB2B9864FA7360BE07BD1B9140B07D54
                                                                    SHA-256:FB65ABD87CC865B25466D140256F2F82ECE97AE2ABE0291B67E364D84AFA5254
                                                                    SHA-512:EA9A6461DCCF589F464B5E59C1409A82564442543B900392A2CB61850E0FC891327AEE8BE60433F2943F1F21CD3728B2E0E25D90EE30171DBCCBC37ED3616346
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1348
                                                                    Entropy (8bit):7.769395306042246
                                                                    Encrypted:false
                                                                    SSDEEP:24:lQkqUJ7cROFHNzcHJ+rSogp1jCS/OHHPKgY4i4LkVen9fPzFRObnm+F+MXiT/u8+:lHqE9B12J+rSljP/2bYCLks93ObnJFJp
                                                                    MD5:B098C003AC76084476683F381BB5030D
                                                                    SHA1:C557A3E4C6AD0FBB9F632357A93169E6E35D938E
                                                                    SHA-256:C4729B718F2AA3228762B9BF59BD9FFBD96EC3ED662D33932F064BD9421AC480
                                                                    SHA-512:27E84B6BF953428F5E764E422B4BC54D09567F615F396E0BAA8D29E1850B643446AEC263560FCC6A6B1D049050BB20539047A5809A354BF16F8F5D06F42C0624
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.VoHS_.~.^qkyu.5G................e..E...A.A.i)..A)...V..2)...eE#.C....lm.6w......D.s.s...}...."..^.....sss..+....r.Zm2.......SRRb:r...^oggg{{.$IF.1???++k.=>.oiiivv..w......A......ph4..R......Ec....V.555U.R...G......c...\.x<.o..|7o.........uuu....O..s'.qbb.....!....y.fpp.n.ollDQ|..adddxx.....244.```....?~h..'O..B.n.^..gy..........fuu5.q;.r..b...'....Y.R....0....>|8...Bfff.\.r...M.V.8p....^.t.q.:u...../^.H)...YYYl...-.....!....x....z~~..={.,.......B>s...A.DQ......<...,....y.d21g.J........r..............77..$I~..@EEErr..f..l.....L...9.e-....j.....vEQ........(....<66...l..Fbaee.93..]....../_........................,S....R..k.XX8iii..=z.YXv.]...$I....?...4662e.Z-..RY]].P(|>...JHHHNN.tQ*....P..?...`}}=..\>33.Bx......[..c,._...+A.`0.&&&...uSWW.v8z.(....J.$ILk.......twwk.ZYNN...#....WII...^...}f........-......|..uuu..............p......nll..k4.f.$)......c..B....... ..:...OC.E.R......9444D...z.}?y.$!.Rz..y.....Q......t:A)
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 43, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4019
                                                                    Entropy (8bit):7.9033431181444564
                                                                    Encrypted:false
                                                                    SSDEEP:96:0cSDZ/I09Da01l+gmkyTt6Hk8nTV1pwL3k5Ysx2ETzPuqc3q:tSDS0tKg9E05TV1ujTK2bY
                                                                    MD5:E49FCB60EC6C7AD66E35CDEEFE5E716F
                                                                    SHA1:6413A23EDBAC8220FE2963A2C4548D58F8C2E386
                                                                    SHA-256:A6EFC08DDA4743F1A95A1333183FF2CAA5F407FC3B3DB7B3B95541CCFB4C9064
                                                                    SHA-512:8A2B534E469AC1374FD33F4D33EF8CFC7BA35EF37AC59E14D067142543B7F00015155136297272E3328DE3F9F36CF556D3AEDE519CC04F5A705FFFEB7BE4E261
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...7...+.....S.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1278
                                                                    Entropy (8bit):7.712702310162195
                                                                    Encrypted:false
                                                                    SSDEEP:24:GQ7ov64Q/FDKUHwwxye6Xa5aouQ+ECqQ4IlcpDpLmxeSz:GQN4ODKZPa5fj+9p42YLmUSz
                                                                    MD5:F751453722394CA1C6C99D00D303F9CA
                                                                    SHA1:4641EA0F51C5F91DECC6656B1A353DCAC5A8D59A
                                                                    SHA-256:2FC147DEADA07879D397058A5DCFAF5BF4C0F75702EFB7D290B7DF86D86121F3
                                                                    SHA-512:A969F48294BC4BF4ABF81E5F5729BCFDA70C44D958426FA51F5454EF5391C2FDA9CDC13C4FFCD8BE013D1FD2F4BA3EDB9D19BC5D978A2C1E4024ECBCA7C13CBF
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.V_H._.~.[e.|e%a&5.vaa...P]...`.].Q2..EA....+....l8VD2Z....+[..5..X... ...2M.].....c...y....9.y..ca......V..b.......B!..#.....[.***.....Y......<y.......ryYY.L&..x>...p....?..N.kmm.(*Z._..j..D......{{{...........|>.ff&.zAqdd.....^/..|>........Y..=}...........=Zq~~...|...:==]YY....X,.....?~....4..kkk.`..f.......S<::....?G.y<..TJ.rFF...2q5....P..N.......|........k....#.l6..h.Z.. ... ++...`..Z-..{..Z.f...P\\...1.ggg2.....c.x<.E...#..B^.w....766.v^.z.1...t..dS......D......X...._...D.p.]....p8Q.O...I.M&.aNNN...FFF...........b.X......B ..EBB.J....f.......a... 777.?99............W*....RSS.}.........E......d2)....t...Do......BQ...|..qY...|....tLww7..{..D.XZZ..x .....~YQ.......lt...\XX...#....2....w..Q..999...Qr..ihh`,>..D...O.F.Q,................RiOO.c...........4i..R)......t...?x.........D"..b ......."L(..Z.....nwbb"../_......c...R....="nssst.cbb....c...J%QT...U.P\.~...T..755y.^.D..h.z}ii).)**:==%....w....).nwRRRkk+.8;;...+*
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4255
                                                                    Entropy (8bit):7.8989101230485375
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTW162KdtIdapfC0i33pW22rFxr:rSDS0tKg9E05TW162KbIsI73ZWTFB
                                                                    MD5:C2FA32FD08255D3A84200495CCEF3954
                                                                    SHA1:FE39133FC2760BDC999194EFFFD88F7299303CF1
                                                                    SHA-256:5E78C569909A69F3255D34BDBC707A83142FED7ED9228EB006DE6B24BE43A72D
                                                                    SHA-512:E6EE67BE6F33CEAF3CA00D60B3FF2D86B9616BC5FFED50F1DA5A4AD85F9DE469AD0A4E524782E232CC2C9A60EAF7F80776135BAFE36859D3749A051C53E5CB5E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 245 x 98, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):14659
                                                                    Entropy (8bit):7.969842051931658
                                                                    Encrypted:false
                                                                    SSDEEP:384:+zeNp2JMnazBoXk//Vzr2NvknTr8rS8jXpVp4Y:KeNwWnazyXk/NzrBTrvCPp4Y
                                                                    MD5:A6E7932985F22B7D971EFF1BA4AA5748
                                                                    SHA1:9E6DBDC63F12B68250AD6CE47EB4ABAC927D228D
                                                                    SHA-256:D5C0E00FC1F4C193834E1D0BB73AC7C79C970EDFADB4D683365A6732AF833EE4
                                                                    SHA-512:443A9FE3849ABB855B08BA2D945ECA5E12BEA2D80135E40DE07E9083AF5EF66219C57D2E58044A93BE289BE0DFCB30CF48B3906FE8EDA35B91280388BDC067A8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......b........... .IDATx...d.y..9U.....z.....I.DQ.d..$0.dA..D....H...H...I..7.0. W.,(.bZ.}c.p.(.EE.)R...DK..]...{..7..SKW..&.uQ...:.w..}...f...f.`p2..|>...8...s..,.qf.....y.m.:.........o...?....@`<..B..`....n:.n4..\......p.......v.T....v;....C..oYV0.......{.u...G-..B......v{4..b.z...F...b.X.V....F...pX*...F.R...7n.p..q.~....&.I:.n6..T...E..@ ..D".. ..N.S.............4...t:.=.........o...._.b:.6..^.w..h4Z..s.\.R..r.N..K..$...f.P(..t..d......v;........z8...J;;;.r9..t:..+....+...H.Z.&..V...F..a$.i.Z.D..hlnn.j....f..H$..n*.j4..t..j.b..d.....A8.....x|0.$...d.n.q.swq..#.Lf4.5.M.q....|..p8.......D....c_m.v]..C....m;.LN.S....;;;>./......`.....v2.l...p..f8....Z............c...z....{..eY.v...D..j..N.k.Z*....\.......D..l&...d.e;.....~..>...H$..^/..q.....x<>.N..n(....H............h....Q0.....P.1..F....f..N.;.N$.......L&.l6766:.N*."..f.t...(.....W.vww-.B=".H......^/........h4._..h4..h....l..-...R).H.J.T*.j...p....B8.J....Q.T..h4.....p..K$
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 44 x 72, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4756
                                                                    Entropy (8bit):7.918951796583588
                                                                    Encrypted:false
                                                                    SSDEEP:96:/8BSDZ/I09Da01l+gmkyTt6Hk8nTR4ffE3PNtjFQKdJzN9DK:/8BSDS0tKg9E05TR4fsfF7DG
                                                                    MD5:5DB4E75A53E822A8C9F16F39B5315522
                                                                    SHA1:4FE640B95D917D085CAC6DDE78973698A428E91A
                                                                    SHA-256:78A424868099998777101B7817E5EA9EFCB3779318215B78909C168ED3301BA2
                                                                    SHA-512:92060F5B7779FF73F9E4ED2C8C216412371DCFD4E8CA0A8A1622C141031F3C7D9753A391EE083E26805EE5A6DF46EAEC5537180ED7FF235D3910A80D23C76C76
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...,...H.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 40 x 45, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5779
                                                                    Entropy (8bit):7.922169898338848
                                                                    Encrypted:false
                                                                    SSDEEP:96:tLSDZ/I09Da01l+gmkyTt6Hk8nTrfvJVql8z2tcYnEyQkoJL9oAVfJ/iZl:NSDS0tKg9E05Trfvql8w7Qk5sBil
                                                                    MD5:0D30716A0D154AB471F575F11684A014
                                                                    SHA1:63CB039C3CD8822BA056F6B669A572D5C6EEC0B3
                                                                    SHA-256:73C73340D495B161DA412C4AEB9E7E7FF86FAB89E59BA3B5357FC79A3D2A69BA
                                                                    SHA-512:2D8A893CC21EF6EAB4E8C0A0EE04CB369CCCCD418D4EDDDD2380EB99D24925D8807ECCF389B180CE47EF83238EF8A6C51857075556C7042F8202BCAA68921B98
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...(...-.....SQ......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 31, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3354
                                                                    Entropy (8bit):7.88432063781879
                                                                    Encrypted:false
                                                                    SSDEEP:48:X/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODf7RGIJ3MU:XSDZ/I09Da01l+gmkyTt6Hk8nTjVR
                                                                    MD5:BBAD79130F1F93F3684AAB0D7B1689AF
                                                                    SHA1:13056BEB716EED679268F1FD27AD414B9483CDCB
                                                                    SHA-256:01AA263BA39DE76932C789F7DDEDDC454474075868C018955EB0B3B9062D6AFF
                                                                    SHA-512:D5C1703D5242F1502418225DE439994CA34F367BE38A86B3B074811C56AF3E522A459E04290E29F28BDB80E1E99AFAF6876A353D1FD402B1FF53B1E17E55689E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...-............k....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 145 x 121, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):18610
                                                                    Entropy (8bit):7.966568370031551
                                                                    Encrypted:false
                                                                    SSDEEP:384:Rz/Kry6ULSs/+Oo1cj1+NB70/9sdptBXKYee0alR876qJdwLxjDmHc:F/Kry6qz/+Oo1+6Bg/9sdptFCyR876qg
                                                                    MD5:A699A9B5D682A01B0237D5EE8A289096
                                                                    SHA1:DAB23C023F8D578EBCDFE997140BC26B0F855996
                                                                    SHA-256:48103AF280383B68F6CA708B95EC7C1650E24592C44C71BCE40C7024656E3A51
                                                                    SHA-512:3ED3A20134B954DB02BD24A380185C03F1D0BCC11FEE9F47B302E4C4D7BC99736305CC94198CF4515D2E9236AA99FD96A5438984B438741559887F7D5894CE60
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......y.......T... .IDATx..}w|.U.....L2..+..".@.... *.U....te.].e......R.. .(.......3.......y.wm.....d.s.s....0(."....B..g.}.q...zh..?.'2~...^.x..c...f.Y&.y<.W^y%//....d...K.._.....J.P(b....H$....P(.I?.7.}......{..?~...'&&BZ|>.........?..?..`....+[..c...w.f0.Z....r.l6[4..(*++K.V.;v...`...?...M...b.m[.~...R..B.0.....@ ..Z.....YYY.P..r...EEE?..Mf...9..{.L&.T.b..L..nw:.J.2!!...S.%...fs4.MNNv..<.o.%....>..._.....W766..b.P.`0.f.....DZ...(...... .....===..D"..........?..Mf....5k..?..........r8...G.R.x.h4.d2..0..D".hT(.z<.s....:T .tuu....w.u.U.n.....rm..O>....`<...l.PH.T...`0..p..0..$...q.X...jkk.n.J.b0.%%%.H.f............7......;v..i....d|>..d.L&...j.Z...F..X..`.....8.......0........,...3III)))^.....[...:..dF.!.E.=z......M..K$.P(.p8.^oBB.B....<....P(.`0(......G..766.x...".\..F..xwww .HHH.J........:..dF._...{....J.R.@.`0.v....r.Z...bq8.H$..D..A<..(..bY,....X,.....jc.X,.c..........Z....f.....{......YWWWuu..C.8.Nbb"...x<f....(.J.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 73 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6303
                                                                    Entropy (8bit):7.906991822901398
                                                                    Encrypted:false
                                                                    SSDEEP:96:/SDZ/I09Da01l+gmkyTt6Hk8nTDT+PZAx0sThgpk+8IQdGreluTPqSZ/+:/SDS0tKg9E05T3+ZATyR8I9r4uc
                                                                    MD5:8C218957BACA2B46CAF67058D4178744
                                                                    SHA1:BCD5DD304439B97260C866176025948ACC2EBA44
                                                                    SHA-256:E11C1807E8B14C35FAFB273770AB63E20F868EF7EFBD3E3004329926336CB15E
                                                                    SHA-512:373288B7FB1A5A23A903E50597397624E70BE75C0FD8F511EE86175459B8F88C3BFAD38C87D78219FCBA5AD0E8135FC2C764FFA4BC035638417EC709007863DE
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...I...2.......a.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4055
                                                                    Entropy (8bit):7.905223849210044
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTAoLj/DfhXDOosXy9dKW9:rSDS0tKg9E05Tjj/DhyotK4
                                                                    MD5:C9173526EB0E89B96163B406BD6A58BA
                                                                    SHA1:C8E83C2DFEF4FF054B7B56DF438C8417CAE94740
                                                                    SHA-256:1972E9A79428FFC4176D3BC5DBC659B928F0BB8237E367AB0997A8B33904193D
                                                                    SHA-512:00B43F41DF62E91EA31E1A625B619D023825032604B51B8C8FB1CCCA32F1A7C373070D5A656539D0ED61B1CE3A491267B74C1C1A75BB27D4DF8A6C363C3B90CF
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 35 x 26, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19571
                                                                    Entropy (8bit):2.763146750136717
                                                                    Encrypted:false
                                                                    SSDEEP:96:tSvQHHVmGEZkIt+WsNXrNXp2sc5gq3wenM5ePmogCv:tSWHngkd5wAesorv
                                                                    MD5:0DDB89B36578BE8BB3F2ED2E87D92D22
                                                                    SHA1:B7DE7EF36306C8D3A99C175B84776BB433DA49DD
                                                                    SHA-256:0E7EC9BD46C43F44B3410B4855928724C03656CA21AA4A4D7BACA27A7274B494
                                                                    SHA-512:38EEC95DA142BD75DE6F17FD45795FB680AC6B0F3AD0F0D112CA2754D3D5ED6877D410E9A226C124D1086BCECD013D77E74D94C8BC8A0186EBB5E1FED15DDA6B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...#...........rk....sRGB.........pHYs.................tIME..... *Y..B....tEXtFile Name.a_up.png4tN...H.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:MetadataDate>2015-06-02T17:32:42-05:00</xmp:MetadataDate>. <xmp:ModifyDate>2015-06-02T17:32:42-05:00</xmp:ModifyDate>. <xmp:CreateDate>2011-01-31T17:24:19-06:00</xmp:CreateDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#">. <xmpMM:InstanceID>xmp.iid:01801174072068118F6
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 105 x 59, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7345
                                                                    Entropy (8bit):7.936315971220534
                                                                    Encrypted:false
                                                                    SSDEEP:192:sSDS0tKg9E05THkz2xi6Vtx7hABVLENVnuYLGsV9qxZMm8UjD:rJXE05Tkz2xiEDtkVCusPVaUUjD
                                                                    MD5:37BC631214599C41D2A878B7DBC0458D
                                                                    SHA1:472CA24AFA840E78DF831F7CFC692F031D315A3A
                                                                    SHA-256:9E9CB0751B4DFF53EC25FDA8CBB1E16B21CD69DDD511FE742FB5E8AF2C58F1E9
                                                                    SHA-512:A54C4002C48DF28FF9A67FFCCAC7A78E6BF5A7ADBC4EE0A68F603834D52E86C355497CDE7CFAD7EA4CB02AFC505052157C21437BC08896AACACAFC726FA670E6
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...i...;.......3.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 170 x 304, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):18306
                                                                    Entropy (8bit):7.962822851549251
                                                                    Encrypted:false
                                                                    SSDEEP:384:qJXE05+QQ2lypmdMD0Wf4XqewdWQGrVenSgLUlp/T:q35+WY0/VwdWNgwr
                                                                    MD5:99F12AAEB7D24C8D6001287C2F39923C
                                                                    SHA1:360D560DFC4F4EE9DC92E1CDD99A5F255B3E4A4A
                                                                    SHA-256:C70D474C0803CC84F415D1671DDA8A21780AF4A199744F74BDF42B13350D99EE
                                                                    SHA-512:A827AA850F7651F53340F13BDD63952C1BA5827C0FA14B09CE9068C5253EC8472F999C772C174CFD48F89AF48A00D03CEBD780D7F1E45759E4961736A9208C77
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......0.......}D....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 92, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4410
                                                                    Entropy (8bit):7.915823139773148
                                                                    Encrypted:false
                                                                    SSDEEP:96:fSDZ/I09Da01l+gmkyTt6Hk8nTwtcX4bjiMD:fSDS0tKg9E05TCctMD
                                                                    MD5:BD2D32F989C0808651AABC5EA979EE66
                                                                    SHA1:E8A81D292DCE21874CCF0C692490448254BA8A59
                                                                    SHA-256:5C1712162068799A38A55CA519C2129800460F46403E2183254CDD2158AAFA32
                                                                    SHA-512:097942CC0EDB39A5620D5F08C11EBDEC1810701D5F7CDDC70D6B4EE532CDA94B1BFD9BFE712C2D614D6A51A3887BC81C5F62DC6991F2B3079E8F942AC7754FC8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;...\....._.Z.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 76, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4553
                                                                    Entropy (8bit):7.924181420384284
                                                                    Encrypted:false
                                                                    SSDEEP:96:ESDZ/I09Da01l+gmkyTt6Hk8nTQlgIQlEKAJWUJyLN9BA:ESDS0tKg9E05Tml/K642
                                                                    MD5:66E3C0F99A0FB6F8EC43F3B5037D9DAD
                                                                    SHA1:3FC7B63F228563DE5FA9CC86FD33AB13B1E9CFDD
                                                                    SHA-256:9C0FE99D86E9EE7AEB92A331A23A3C2E139C72B776CD6301E1F032981F49AD20
                                                                    SHA-512:E675CECAA3685A7E8E822D37E5737064CE0426A343EBB07C2FC61D4C3D0BD29C82AB9F35921EB434591AD2ED79CEFDFDF25F909C065D952CECDA0C94DC51395F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...L......usW....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 110 x 79, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):13870
                                                                    Entropy (8bit):7.945568711205983
                                                                    Encrypted:false
                                                                    SSDEEP:192:OSDS0tKg9E05T9vJ4gfWfklC1YePQf+eioe4hqJ6GWmNwe3/vXRA6harQ8bnZfVo:xJXE05hrC1YXbZhADHNwe3BAXQWZ9o
                                                                    MD5:09FDCB92F67446784837139E0AAC70A0
                                                                    SHA1:7EADCB173E0C20A9D0255C2B8A2682AED2784599
                                                                    SHA-256:36B63BA1FCA554E98578C029C974C6FFAB826084B06D99A94EE6A50729401CB4
                                                                    SHA-512:5A3F6A2BB277DFDB93872B3CFA3D99FFA15C2843901FFCE39978F7A8FD82A212E532B6ABB572358133DCD494ECCDBAA7B65ADFFE6C0F4B9E0FB82CE5D88629AE
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...n...O.......g?....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 120 x 165, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9404
                                                                    Entropy (8bit):7.959512782581692
                                                                    Encrypted:false
                                                                    SSDEEP:192:ySDS0tKg9E05TeoQ7sP/QFoUvSwuHVM+eLwPqGxOSUrEBNG:NJXE058SQFRDR/wPqGQvryNG
                                                                    MD5:860DA4C2A8BD22730F7F808BB033899A
                                                                    SHA1:A8065B5CB9804953D8BCFF9B2B4CA87FD7982471
                                                                    SHA-256:9E31B08983F427B86E5DFF338B6D5B09723EAF2FA648C6F16FB560A6C95238BD
                                                                    SHA-512:BBF735BA2A95F8463FACF88079E448A5864EA4DC5917BCD4C8E9F95C4500C56252008F05E47CEEC4CAA2D99FB36566898DA8DB3B52438D78DF2122956816CD13
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...x............t....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 34, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3749
                                                                    Entropy (8bit):7.899591878885186
                                                                    Encrypted:false
                                                                    SSDEEP:96:5SDZ/I09Da01l+gmkyTt6Hk8nTe9vr8AXNq:5SDS0tKg9E05T8Iqq
                                                                    MD5:058F57097A0F51C023ED8BAB8F4BBA97
                                                                    SHA1:C8A74F1140654F53F890B77C7CEB4E5F2B812A1E
                                                                    SHA-256:03B22366604786B71B6AB90B7B7845BBC6AA0216B4ADE1021948D726077B42A4
                                                                    SHA-512:959AB7DE6155FB8C23465B82FFCB6F5150E40586C53A922172184D9B38CB1DD681E2FF046FB06E4C4FCB0819170160E3E06D78BA1325184662EAD3D1AE68D903
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......".............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 43 x 117, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6391
                                                                    Entropy (8bit):7.92564660938807
                                                                    Encrypted:false
                                                                    SSDEEP:192:xSDS0tKg9E05TI6qF+utfC61PbUpeNk1Z:YJXE05ObC6lbYC4Z
                                                                    MD5:DF0BE5FA555A311151AE350923376935
                                                                    SHA1:00846CD4F2BC3D3DB411D6DD6E1B5B0E890EA34E
                                                                    SHA-256:3D85A425DBA14445D03EFCE419A7FFE1069B0C533E6E91AB3808A3BE2F71FA5E
                                                                    SHA-512:77B0BE821800CF5949292542951687276A1275E9D6334D8D0A321F9D2D05E5CBB8B56E0ADC8D287943183B47B58F7E78F35FE32957315FF591342476A158E489
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...+...u.....X.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 63 x 68, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6676
                                                                    Entropy (8bit):7.922517744097867
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTm6RY530n9OCfKWFdCgHfCg2byUzlwWkYuVUflk:rSDS0tKg9E05TmqoCyOd952Ru25A/
                                                                    MD5:32426662EF5B9C75058C211453781F7B
                                                                    SHA1:09F7199AB1376D9DD3C400340414E2F5E8D27AEC
                                                                    SHA-256:172C70B0F15D1EF8768C8CB9B2F0DD0B6CCD90FED3710A557DE8F0FDD606D52D
                                                                    SHA-512:D8BCCFFB20F271B351E0AE1A58DD89A1126AFAA77CB733F5149AFFB8CC8D63A25708C89AF7E74BE171FBE3C0257A498AAACA540F6E03DCC051819E6B1F0B76DA
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...?...D.......z.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1029
                                                                    Entropy (8bit):7.645098456014399
                                                                    Encrypted:false
                                                                    SSDEEP:24:+0vl235rN7XsotiPWCOnBmCYqPrzweqZp8NGb:YQAi+JnBhH6pPb
                                                                    MD5:8D805766F6C6359681089B8590F78376
                                                                    SHA1:61E8F698BA8388E587E1396A233572E1778DAD76
                                                                    SHA-256:32FE84AC08C407F4BC2765BCB762F781F6A77142E22166CD6BAF782788BD70E0
                                                                    SHA-512:ECAAE2A5DFEFDF92169F0936F2E9E89426480B1603F6C1B0C595A14612E6233404A7AF0E47DBD0AB28DD24871FBA8CF6A93AB062D4EC588DBE2B70F8B61CBDE0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..MH*k...'.*.,.......\......$...6b..-"L....,0.. i!."ZD..)I",K(%...03.f..9x..T...v....}..aQ....J..n...:==...8...l.D.P(...z{{...J..b....l6.D"..;<<...uvv...|>..n......|>.ff...i/&..n.E.....!A..R"I...J.R.H.t:."Z,...Z.$I.~ ....&..4...|..............L....l..1..0....Im6....W.Lf.Z.m777..G(.b.VD\\\.....MS...H$....M4.Luuu.o...X,...x."b&....4....&f.._.~.t:.. .H.............$....+/O.(.f..x.P(.;;;B...PT*U[[..`(I........"...{MM..b..V;11Q..b.t....I.....P(.Zm...(.F....|>.Z].E(....g.Yf......F.AQ..U.T..."OOOMMM..}||,//.@..?I....\.J......Z...$......V...... .....8.-..(....ccc....1.L..f#....p.[b0..............~.?.L.1.p....FFF.....vrrR.k.M....Bmnn..j.J...R....WWW.....d}}}R.. .6.}tt... .....%....8.v.......Q .\\\|}."mll.....p8......:........y.Z.......l$.q8..........b.=..... ....E.D2.L.R%.-...d2...r.....AVVV.g..h.+.f...3....,.g.y....C......^O...w..n...---.`..V$....b.Xkkk.lW..b..^.G.D,...F....F..x4..z........0::....v..)b....t8..`0.N.~~r8.....\>888
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 54 x 70, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5997
                                                                    Entropy (8bit):7.928444422450051
                                                                    Encrypted:false
                                                                    SSDEEP:96:fSDZ/I09Da01l+gmkyTt6Hk8nTb2D0m1ym44R4/Fkion+wooDDp4OCUE4+:fSDS0tKg9E05TCQVm4Cpi3woov7+
                                                                    MD5:F8380D0E8F885558AB0B87FB86AB650E
                                                                    SHA1:6455A6C9CC62EA54B17D4C5DB4FF69F6375DB82C
                                                                    SHA-256:497E9DF595902D38FBD347C3DE7B58D073EC03562F3115D66FA0F8763F2B13E3
                                                                    SHA-512:53708F1A077FAE73F775D49DB388499D7FDBFF19E634751F674BA48D8689AD948435703AE50EFAB7EC8C62B3AFEB86D9F31AEFF97DF9CB738E3881CEB043DCC4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...6...F........K....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 66 x 75, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8544
                                                                    Entropy (8bit):7.933051728497595
                                                                    Encrypted:false
                                                                    SSDEEP:192:/SDS0tKg9E05T2vTepj6MHm1KJfkwT33xtDVzsyV1TKJ:qJXE05SvTepjN+Of9THxlV4yVcJ
                                                                    MD5:888A55932EF6FB96CAF18686D4A6965B
                                                                    SHA1:CE30BAD70E8B40CF25116448F15DC778DB363A7D
                                                                    SHA-256:603040D703899A1873FEECF9488070995E6A6D0C4794BFDF93F7FDB81103546F
                                                                    SHA-512:5B931881EFEC2EA2864798F9B8179CC5AB4BC059F32A2BD894F6F5EE31A24A90AB7A50594CC8ED1EFF8B296F95F67FC4B06C1AA4D0516BEC2CC2A540442B03E3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...B...K.....K9.w....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 89, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7724
                                                                    Entropy (8bit):7.9347420658410215
                                                                    Encrypted:false
                                                                    SSDEEP:192:kSDS0tKg9E05Tj4fD8GK2jHeMFb4KtwIGCgzPZApHQ9W:jJXE05Af42DFJtwzTzPZAwW
                                                                    MD5:478E5EEBBDDA8A19EE6158FAA2BD14B4
                                                                    SHA1:8D1DC36DDE8D7D1A0A52FFB8F3C2BD849FB95F31
                                                                    SHA-256:3C25B336918F16D86277E0BF12DF887D9B32030125C8DABDED889DB2C89AD2FE
                                                                    SHA-512:1FA95C79F368C004C036263CB5878994D229FF258459CEAC35E60DAEFF827D3673D2722139B2318C2DB5A1E9B1F573D30D4D74D7DCB2D30D2DE4A59351B44645
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...Y......n......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):455
                                                                    Entropy (8bit):7.306279501528972
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7NrBTyhr6rRAFUH5tch4SLjCFwUvVVU+7qcDYY:irty4r6HLGyUXUWMY
                                                                    MD5:E66ED009EE1B9D1D2A4917EA86871D13
                                                                    SHA1:79FBBB3A47E98C77735E4AF1A6AA2F4BE7129C66
                                                                    SHA-256:2D256328FE21FC23B7F895BAFE3D7C3C3F7AC66FDB45666DD5D7B39652C639A1
                                                                    SHA-512:FEEFB606B90676D0F2FBB46339731350BA821930DB51BD3F2707B831318A5BAE9EC59C0BF8D0F9B33D97AF8B88A642A9274F384E136A9E00CC083D09C27255F5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............oH.....IDATx.V... .T.Z...S.[...@..@....T......{.#.....e_...Wh%.13l.r....e)o....dp.)%........o.B.GD...aX.A.R2..;@D..&iJi+.&.su.a...x.....V....B.B*..R....*W&.DDD4...l..;....{..<..&d3.3.2..DT.6.33x.?'.LMD.....r..R.K).B ...f....3..c,...{..x<v..UX....`.&.8.N.:MGwr...L7MSV..$...,.f...{B..s......SJ.U..x.....Z.,.)>.6. ....~.n....{.V..<.UE...2.H....{.,..........q...9..G..dk./...gY...[./w.........IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 46 x 70, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6141
                                                                    Entropy (8bit):7.928346748859621
                                                                    Encrypted:false
                                                                    SSDEEP:96:5SDZ/I09Da01l+gmkyTt6Hk8nTnj1Fvoeu/4X9RxJIyNJMSRwSQhQUz8uLYR:5SDS0tKg9E05TsEXQMcSQDW
                                                                    MD5:E875F4A8B2BF19BC684AEF4F4BA3B832
                                                                    SHA1:DC0E0BC8777A9D8687977883E1D49D326F704B66
                                                                    SHA-256:BC6D6BF95A092CC7D5917817BA65F470987C5439F7DD56C85F923BD844799AC2
                                                                    SHA-512:FCF9CC8803EE7E859BDEC3B81355250E32C63DE4F0C8790321CD89DB40341409674615AEBB709C91DE515CBF6A5B2B42818B1B5521DCB4F290B39FDF6847C033
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......F.....<|1W....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 90 x 13, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1979
                                                                    Entropy (8bit):7.791953293988456
                                                                    Encrypted:false
                                                                    SSDEEP:48:z7X0cYozh3NIc2zjuD8vBfRV4nMrNiLQvyVcSte:zLOozh3NT2zjYMrNUQvySS0
                                                                    MD5:DFBA86E5E6CD0BABE1FA99DA66BDE074
                                                                    SHA1:C44DDF847C4B9E919DE4C1B601666274D4701CAC
                                                                    SHA-256:134CA1C40AF13DC73FA5FCFE44D9276869C67858CB3D904B40891ECF1868130C
                                                                    SHA-512:F4D14A5C5593947142F50FDC7FB8BA0F31997ACA1FD3992FDD2D4CD0FE470ECD97857A040CCD6E50126BC389C57EFE640A57912651F437C7578E281B6260BC69
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...Z..........A......IDATx..V]o.X....;N..iR.-. h....E..Q... ....!.W..?..\r..v$V...!1....T[D%..J...I..iH.&...I.u|..3..Y.;R..........y..9/...v..L..{$I.u......QU..y.@$....l>....n'......`<..0.......D"122.p8~."...ggff.B.x....]...dY.q...l.lmm.B!..?]ijj.(j'K...v......7n.>|..gO.>}....W.....A..Q,........t:...w*.|>?11q.......1EQ....<y244t....1MS-......3.o..4..f................(.4}..p8...?i..p.(.?...=p..v,.q....~..G..<<<|..%....Z..B.A .B.R..i.8.....*...........U....qEQ.=zT..!....>...Gfg.t].u....H...c..Y.p.'....~MG.ZU.EQ..!Q.z....T.a.a...j.G..*.......?....8..........<..........<...Q....).._|.%.....Z.. .}.wo7...j..._.u.UI.0$.2..b.&IU.0u]...,..iY..Z....-......B$I..n..H...r.z=.LR..!.(jnn.!....!.i.0.L&322BJ.T(.......S.T*.:r.H0.p.\...!....i.y.n.pM7$..i...u..4M.........0..F..N..B?...\..o.>.4.......(..nYV>.O&...nA.r........y..-..0..l[[..vQ..i*..P(....iUU.A.|%..!........i...I...V*....B.......u.B..x6.%.;711.a.A.4M..]]]=p. E9.....T"..xX
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 56, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4660
                                                                    Entropy (8bit):7.911647592719834
                                                                    Encrypted:false
                                                                    SSDEEP:96:H/SDZ/I09Da01l+gmkyTt6Hk8nTrtAvATzPyiBYxf5KJdsaOou:fSDS0tKg9E05TrivATz6iBYtYJE
                                                                    MD5:066305078440F06882F884E80EA4A4AA
                                                                    SHA1:6FE68A87E6FC7FCCFED376B7A7AF0EF4AD819F06
                                                                    SHA-256:B5C368AFE419FEBEB157B7F0CFF2681EAD6D950FD723DF30646324F1273EE17C
                                                                    SHA-512:57DF0B0223F9CD097270ECB8D88D2B66926A381FA377221447E380BDA536EEA3F03BFC99DD605F872E673BCC1C256816388EDE5E86B4C735E0005B977BF5584B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...8........3....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1254
                                                                    Entropy (8bit):7.757511622778038
                                                                    Encrypted:false
                                                                    SSDEEP:24:SDFv09Yd4p48VWl8HaweCAJGH0DhrlQkuCMaHrdvPk0sUmAXD9F6fOJF:SG9TW8V686weny0DhKkjMkrB8yVT9F6i
                                                                    MD5:F22ABA889DA8720E6FA99B27FEEFFEF1
                                                                    SHA1:A0C9C18887F2EDF77B9F1068A7C2601FB46836A4
                                                                    SHA-256:7EDC9B4A2784D255F2BD35245142056BBC0320C7BB62F2FDF6FFEAFDA901EE04
                                                                    SHA-512:17EF6CB60266F2DF579F6326DDDB2C3F8FF5572D88084CC06F4FC3459199472B95135182D8B4EC81E5E9BD9277F9E7E8ECB02B83B9A0140851B04B4C1DE02EA7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.._HSo..;ln...-....F..Zqd......H..../..B+w..DE.FdI........h..E...l.u.....L......+......=..|x...>.{$.(......~...../..$.qR.T..444.9s..SUUU%.!...o...W.T.....n.;...~.:..NLL\.r..i.Bq../_......~.N..h4...\N(%.....`P.T>..CCC.................D..D"..eY.w..)$>}..@4.%.8.....O.J....L&..d8...........E....}.....x...F.!.f2...d......8q.P...U*....ObOO..d".....B...0Lss3...z...T*E.4!2.C..L.d2].zU.ElnnVVV.x..8.N.555.d2.L......b.......DQ.....r9....T*mjj"..^/.c.i.Z.Vk.X....<.....^./.ukkkEE....555...JQ..........p.....0..,.......'O...J..by..1...ZZZ......2...nll.X]]%..1.mmm:.....f.w...u....... ....]^^....{..t......j.y..XWW...-M...r.._.<88......r.\4..@Q.....G.....O...D..s..UVV.?#..k............P..?.&5w..... ..S..T*.....i"...]\\..lKKK........)8.^.......`ww..W[[[$...J.....7o..S.>|..@GG.1...DR.5..I,y..%..L...LNN..(....hjj2.....b...#.....4}..aR.....~..D"A....r..IyTVV.,[..;::.jfzzZ&...q......0..lmm.>}..r.}....{...........S$....*..'..Iy
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 110 x 77, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):13231
                                                                    Entropy (8bit):7.951785569748878
                                                                    Encrypted:false
                                                                    SSDEEP:192:LSDS0tKg9E05TQzXFlb28aDDZM1I+46JA4ySjNpd5QNPCEGeMBlDFb3:+JXE05KrbcDDZ3GkaDOdCGqlDFb
                                                                    MD5:9BECB15778D2D3846DA703B84897F741
                                                                    SHA1:FC949D8510F6B31FCC2054876BD27A1A9D9B712F
                                                                    SHA-256:90243191A203E4450612A917E796B352C1C65E99E12DFC2792E2DBB603FC10BE
                                                                    SHA-512:453DA5A0B5C7722F5233B0BF594B1068286A7DF9A3669945AF18F27FB46D3FFBB03CCC445AD337130827584AB1540BFABAAB29858245EE5561FDD5A74C016B6A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...n...M........4....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 37 x 135, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8707
                                                                    Entropy (8bit):7.950785013503637
                                                                    Encrypted:false
                                                                    SSDEEP:192:AuSDS0tKg9E05TF9o/HERZz/jZXbiJBTtRVorPGinz+ureG8a77:EJXE05JEKRbNiJdDVsGinrb8an
                                                                    MD5:17674B821B164EAE607C9655D6E5F444
                                                                    SHA1:DC37608E3750BE9E9F046D7515B154CDAA54A836
                                                                    SHA-256:05CED6B09058C780188C648D2610BC11899200CB631B02C447B2690D3AEE0791
                                                                    SHA-512:479668E6CA0D6B879D5F5624E12A619EA801BEF55E11EF0B2D299E8D829E0590D6F10C7C2A153F029EFFC92612424006E9A04BC86E2BB92343C2F67389864375
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...%..........(......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 81 x 56, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8392
                                                                    Entropy (8bit):7.94642334610998
                                                                    Encrypted:false
                                                                    SSDEEP:192:MSDS0tKg9E05TTaS83JeMX3ITFcYnpowCxgoLvBEOi+cR:LJXE05lupHMaB5hLvKOgR
                                                                    MD5:8096A10506603BBAA059BF08A5810565
                                                                    SHA1:442058425845DC45A4BC840CE4C774B0A1E8CC23
                                                                    SHA-256:7167167D82E9F9F5F33B094CFB17A50DBE6C141CF91687D2B1BC1019DF159611
                                                                    SHA-512:9FD073602DAC470393CAF19C0A14BA72CBB94AD3035189D92C0EEC23440DDDBA08F913ED7411996020DE311E0DA6B0A1A61B33F65DF60D567C042F29A1134A66
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...Q...8.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 94 x 56, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2322
                                                                    Entropy (8bit):7.773169860436869
                                                                    Encrypted:false
                                                                    SSDEEP:48:Cl3pIo9Uc/sFlTM7VvsjDAcCKSpB16BdDLrdEdd1VmobD:Cl3pP9FEFxMaDVCnDIdL+Pf
                                                                    MD5:3540C5EA777F0175230B86EAF4B62298
                                                                    SHA1:FF23AA5A42258BBBAD9221B806AAA2B1890C1529
                                                                    SHA-256:D8CC894FCA59E67E83F02EC477277E447F2639356D4878B3F53172F6DD3BF515
                                                                    SHA-512:B7778E00267C932F07C570F170B9033D2D589AF102828B0AC1F9260D97832B391E2FE246B96437B3860B4B549655870290F0FA86D1F35B63EE77386CDA670C39
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...^...8........~....IDATx..[O.....Fd.p..I@.EA.ZE.....&M.o..I_C_B.J.....51..[S.r0".8..#.r.,.;..bvM...vw.V....M..3.o...aU*...|..}ii.R.H.R.FSSS.0..j666|>......L&.....tUUU.T.|"IreeE...L&...^.....h.Z.2...b1.j...f#...A6.........~]]..b1..(.. ..5.7o...A:....y..X,.R..Z-.A..cvv6.......|6..85... ..V..a8.N..a.A....v....z.0...z..../)...X..O.XL$.%..X,V*..j.T*...H$J....0N.M:....X[[...R*.\.. .......juww....->...............Z...N......H.........A".0Q........Z....B......fE"..h....}.......P(LOO....x<.D.b.0.;;;..|z...{&..A.&....R...155....r.J.b.X[[[.x.\..|.rxx.....L.M6.u.......R.T ..8..d@...D$IZ.V.Z.D5t...B...~.........O.D.\.........8.3N.M*..x<..+....b..y<^6...|$I.8>66...sC.....&..///oooC.$..(.b.X|>?.N.B...A..\WWW]].854_.|q8..P..0...b1EQv...a..GFF...!..A........d>...r.........$I....`.\...V*.]]]7%.]....J.......<........E.t:..DNNN.j...........H$.~?EQ.....=.....t.EQ........n.P.J@.D.Tj4..^..F777a.F....B.t~~^(.....`..D............,.K"...|..*......V...jh.N....=KU(...q8.B
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 175 x 141, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):13510
                                                                    Entropy (8bit):7.971354039773153
                                                                    Encrypted:false
                                                                    SSDEEP:384:sJXE05GngVh6bSLdXiPEZ+lGKLzlhbetXT495+W:Y35GnYh6bSpVARLbetjS+W
                                                                    MD5:16A88BF9A05E5A7D68C69391F3F66B09
                                                                    SHA1:97A899F1F34D9E627FA19F6A720F3C6EDFDF0816
                                                                    SHA-256:59F90B52E4C7600630303B911CD18BEC000ADB69A71D2D6E7FD67730345FD6CB
                                                                    SHA-512:5CB8DA049B89AEC10F4C80F1AB2BCD3590606CCBE98F6B2EC9287E6D178B1B8C9E275BCCC2E29A563FC91C1488B26C09C2A50369D78A0AF33E4D7E0D72A856E1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............N.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1337
                                                                    Entropy (8bit):7.728166382927655
                                                                    Encrypted:false
                                                                    SSDEEP:24:izHoqZY36hNC63PaLwzOW2bEW0woF1B/BFcBQVA8NtDU3pVvwPlQy2f:izdY3y93PAIcE3pHGS7I3/oPG1
                                                                    MD5:55EBF564771DFB1DFE672E5A78ECCC5C
                                                                    SHA1:C4426EBD72681FDFFDEA6A61E8B8FC9E7CE7F0C8
                                                                    SHA-256:9262790320723B3088BABBE56053B46B7CD9937B4123DC25B5B8D8E4DD987A8E
                                                                    SHA-512:BB5939672DAE302FCDAD624FE22E210E5DFC05EEF6340E3ECA408F2AA3FAA42EE454EC73067757BCC406F0CEC883A41B106FC4D4CCF8AE093948AB1BC03262D5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.V_HSo.~.mn.......e3C..))...&..).N....FD.m.A......r6..P&.....l(N..%.......s........{..{....!...v.M&..h\]]u.\^...b...ggg............EF..=88...KQ.k.n.......=.....b........G...$.L...d2%&&.x......B....Z.6...::znn.h............c.7x<.....@GGGhFL744....^...'O..3.,,....0~.Z.z.^..[...x..n0.t:...:.0xpff......0...C,...j......sq.QSSsrrB.t}}=...Oi4...Y.........3vtt..B....ill.....%%%.`........R....x....3...3==....!.GGG$I.//3............/-//...Hd.....N'B.....+....E.4^9==..p.....7|>...2.CQ......N..={...""".v{`A5....$.W...H$....{..}qq.K....f........|......b...A.A....R(....d2.....011.....?}.....`tt4H4yyy.p..u..#..Zmrr2.....&........E"Q`..XYY.y...!d4.I...(*"""0..Z..r.n.......u.........T..q..... >>~kk.....5mmm....K......}...VWW.......$!##cvv..5x..m.v.L.....X.GGGR....... ....X.&..........f.P(.8L.T.......!N.f....O.^..T...".H...c4..K".h.........0..b....'''.......%.....L...Rp8.<.._7M.III8........_................M.h4..l........K$
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 222 x 195, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10439
                                                                    Entropy (8bit):7.961120548110687
                                                                    Encrypted:false
                                                                    SSDEEP:192:MSDS0tKg9E05TsXJ0xhQbCdefTyEmjkCdwlNT0hodMPC550rwoBfmvuyPeNj:LJXE05QXJydef2z5dwllDdmyQwHvfeJ
                                                                    MD5:EBB67E3475F5C2223803B6552EE99612
                                                                    SHA1:76293E30D48A10B5FFE5DD4ABE6BB2D60ED489BE
                                                                    SHA-256:6129FE6F96CB5505F1EAE721EED7AF9ADE9ABB05C1BB2738CF3C37545D77E477
                                                                    SHA-512:DB43C48BE897ABECFC55B91E527694BB705E440506A32B748F40B3AAEB8077D52EBA54A7C0145393ACA335852CA0231127752330B23D207957080BD2EB6455C7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............bM8.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 65 x 55, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6772
                                                                    Entropy (8bit):7.934307671170331
                                                                    Encrypted:false
                                                                    SSDEEP:192:fSDS0tKg9E05TmIrznIv1jtVqUnch2jNAzrmV18:KJXE05iG8VbqUcsuza8
                                                                    MD5:15F6C45C08C5E23457BAEB12ADAF09A2
                                                                    SHA1:1F56B1178DE4AD3AF8AED3BCF20007879C886B71
                                                                    SHA-256:FBE6B3645FEFB160AD0F91B81BB0AC7B70F98A8603BE61770549BDE45D5279A5
                                                                    SHA-512:37B4B7C01F794782180F580A2AD4ECDB1F3367E66FCB0618FBF536DD169EA4E71079D9AB03BB985FA287B81034F54380B20B83C5BB46275EFE1893B7E00676AD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...A...7............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 44 x 55, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4976
                                                                    Entropy (8bit):7.919887399850583
                                                                    Encrypted:false
                                                                    SSDEEP:96:cSDZ/I09Da01l+gmkyTt6Hk8nTSuO5oJ+s/y0nW9mTjhe2RaeG:cSDS0tKg9E05TSurhRnWmvhfRhG
                                                                    MD5:B9666689BF2E660632018611C58E4092
                                                                    SHA1:8820BEF116D9A72F1FF28FBFA2B761D843343165
                                                                    SHA-256:6144B27460669429C13C337FBC76E80A7262FDF4F9298E3956ADC9112C95F229
                                                                    SHA-512:CB7D947420D5B73C7637B01694FBB732EC859AE9C51263D355510B257A106A9CDD368E7BD81AE8A40397CFF7F20F93BF55140ED9CE07B67C5D8B24D9E5054F47
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...,...7.......?.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4212
                                                                    Entropy (8bit):7.903610041923039
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nT8s5sEQLKcGe0co:rSDS0tKg9E05TJsEPLwo
                                                                    MD5:85C7330290388EEE6BF68620EA7F4893
                                                                    SHA1:A47E41688B22B63CB6C4AAD6C6261E18010CE178
                                                                    SHA-256:9B7A43607870B170EEE6AA2DD4DF5112605BD8FD8F82CFC9E25752A470A3A02E
                                                                    SHA-512:0C370672E988C845006C7DFB43EB0AB464E92D4634C348E365FEEAC7FB47FEEB5A480FEBFAF3BA02649D797232BE6E0FABD6D9000FB28A26ACBE0207E7061E06
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11144
                                                                    Entropy (8bit):4.704675632565683
                                                                    Encrypted:false
                                                                    SSDEEP:48:iWydadV7k0GFCmBfNadnRZJ42eUT197LC8aJnqcvhmEFC+rjxweUsaZ2bo/YGhFp:iCGBf8dnp429LR+XrxXi/1eJc2g6ibX
                                                                    MD5:36E01D81CFCE3859A35CB8376C0CEFCC
                                                                    SHA1:9BE397E078C9BA2FFAB9D403D1F730D3265CF5B5
                                                                    SHA-256:6DDA4CB0AE407E91655C9B49BD96625FD697E614C0C5E1434C54D6C9C4AFC531
                                                                    SHA-512:9DD5AEB3C71F8935B560E892C60BC46AE1C61F316AF5E695E7EED183244462C994A6329FF9AAD5E4FC0527BE497E58E7A0F5F433FB9BEC1ADC94B484701C93AA
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H...2.....p6......gAMA......a.... cHRM..z&..............u0...a..:....p........pHYs...........~.....tIME......5.7f.....tEXtFile Name.casioLB.pngx.k.....tEXtSoftware.Adobe Photoshop4.g...!tEXtWriter.SuperPNG by Brendan Bollest..... .IDATx..b*.................................SSSQQQ................................................................................................................................................................................................................KKKTTTPPP888NNN..........................................................................................................................................................................................................999JJJSSS\\\PPP<<<EEE.................................................................................................................................................................................................MMMFFFJJJHHHHHHPPPXXXTTTAAA;;;rrr.............................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 90 x 78, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8069
                                                                    Entropy (8bit):7.947727671315826
                                                                    Encrypted:false
                                                                    SSDEEP:192:LSDS0tKg9E05TKV2IEdaFPPF25GNXlIhYaKWieA01Jwak:+JXE05GV2jCcaXeaXbOJ5k
                                                                    MD5:4C6FE817EE4F9BC0538BBB55F69C663E
                                                                    SHA1:4D8D0B510ABE7EACC3182885FBA81D7685B7451D
                                                                    SHA-256:5F72B51E3F51E26728DD232E5DCDD652CD22C3B5E9C63C97AFF1619D05290C58
                                                                    SHA-512:BC4ABF5C612D9D8F0E94960D193749921162E8A030543E54084FE063B950B35642A164A918B5FC4ABFBE3325F4A7356665B72C3A2CAE5E740BEFFB63681E751C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...Z...N...../.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 67, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4243
                                                                    Entropy (8bit):7.914170598310266
                                                                    Encrypted:false
                                                                    SSDEEP:96:8SDZ/I09Da01l+gmkyTt6Hk8nTclEPQKYrisVpAO6v4R6YzSa:8SDS0tKg9E05TclEIn3IOw4RRzSa
                                                                    MD5:06A8DC1351B5ED4C05FA8AF780B823EE
                                                                    SHA1:B92D9ECB9E9BA7D35CAAD1944458B7C0FF7BA5EE
                                                                    SHA-256:DAF85FA66453D18B90D7BC2F3FD514FF8023E465604BA2D358EEC15721221D6A
                                                                    SHA-512:997332642312BD5ABE5457F7F34B380D3CEA444587795C189ACEA3A63AA0232A10E424C63F1B35A619EB40F2712893FF7AF69AF24C8B705708CDEA387ED258C1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......C.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 42 x 60, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4707
                                                                    Entropy (8bit):7.925946377780491
                                                                    Encrypted:false
                                                                    SSDEEP:96:DSDZ/I09Da01l+gmkyTt6Hk8nTngLEfFzML9kuMD5qT:DSDS0tKg9E05TngLEfFzMhnMDET
                                                                    MD5:0ED4CF348D98B3B7AC70F80E9D220492
                                                                    SHA1:E7909F9D2E1689AB045C2EE22C436DCA2173B8FD
                                                                    SHA-256:864E581A75DA3EA99EDF4E6D610FC43E19C69308145CA70C16B992F92B6BC7DE
                                                                    SHA-512:F352C894DA231DB35BA340981743C8DA37DEB464073C654497E85D8F80EAAC8BCF5402065E40190E416E647B4BAD5E8E1400A80C3E75D6691ACD28D4679C5772
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...*...<.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 63 x 72, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6403
                                                                    Entropy (8bit):7.94164718494845
                                                                    Encrypted:false
                                                                    SSDEEP:96:PSDZ/I09Da01l+gmkyTt6Hk8nTmflPCq3FP/IuUIiHWDo2h+9G9kbWms:PSDS0tKg9E05Tmf4q3edsc4Ss
                                                                    MD5:047202AA8E255EFA2998E9E25AC16952
                                                                    SHA1:484780CBB92A25A3B222B53451BCEC91DA5B3EC2
                                                                    SHA-256:07466E114C24F19A5B13DA5F1E17086E587033CD998559254C71FA10AD154A84
                                                                    SHA-512:760AA439C82BACD6AD450AE72C6BDE2EDEF7FFA3EAAF456151BE38EF2B3FA6D9240F5DB4011F1D14BEF5C66737FA0D42D0A5062728584444D9B16199E7BBAE97
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...?...H.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 76, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8614
                                                                    Entropy (8bit):7.945119378448483
                                                                    Encrypted:false
                                                                    SSDEEP:192:uSDS0tKg9E05T+Cv4yTLSfldK6WQw2v5RLcbPx0qS:RJXE05is4ynSddzq2vfLkPeh
                                                                    MD5:9F40F1394911726F7ACE4FB47A6AA361
                                                                    SHA1:CDE2C3D21978F3990B437FEC0590D68744AB0497
                                                                    SHA-256:9FF59417297A3D293440FEAB2163F7C4983E01C3318A78EC28791FE81DBC1A28
                                                                    SHA-512:DBCBBF76BBB9695239F9601C65E85696C66A741C38034471CA0AC89001CFE3283C0D946A441E5997B2B44B6B7F6CE689AEAC584879A695C130091A41D30AAFD1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...L.......C.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 93 x 96, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10399
                                                                    Entropy (8bit):7.964632493785357
                                                                    Encrypted:false
                                                                    SSDEEP:192:9SDS0tKg9E05TUeYkam/TUB5RFe8rI/lFe+fIGd78wVmg1L:8JXE05x/wTRFeXe+fIGd78w42L
                                                                    MD5:3418F4B9666A23C8B08EF1795F53B61E
                                                                    SHA1:F0AEA2E52368E9479F3DC7515C2FD0C90F1E864F
                                                                    SHA-256:CDE8A4B4ADBD61C30550B4F254A1C71C3DB594E10CEEC3AD611705981D557374
                                                                    SHA-512:D9FDCE00216E9E1A4458B68B9786946306C49CC0FE5EAA17277B1CE9B533B8C51EE8D9E138CAE5F92F1900937898955D4181B7E3A18D6FBBC62F5E49FF4B1DFB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...]...`.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 111, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5060
                                                                    Entropy (8bit):7.9227552820922345
                                                                    Encrypted:false
                                                                    SSDEEP:96:7SDZ/I09Da01l+gmkyTt6Hk8nT2jvau+BW1nccCHnmkk0vw0SO6+:7SDS0tKg9E05T6vB51ccCH9zo0SO6+
                                                                    MD5:81AEF02A2F932D36346C82DD08B5B240
                                                                    SHA1:2BF501AF845D5E2129BE1D2195F293021D9BA24D
                                                                    SHA-256:CB3AF751782AD54090BAEAB5F3AC4F35D767603FA41BEF6E6DF192DAC501DE3D
                                                                    SHA-512:E39A0A629881CD2FAD90E33645FFC9736CCE407212010C3A32FC26419F90ED88F68A6239793717868DF3096E00A97727065CE4EFC638429587585A4F061CCCD2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...o.....!M......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1372
                                                                    Entropy (8bit):7.72987857732293
                                                                    Encrypted:false
                                                                    SSDEEP:24:Tm5CF6ytPSAYQEjuykJotKqJI1w92/fzP19RM//HY+eKpzfvSFySWqUCm+JQV:Tm5s6ytmj9D+Z9Ru/HY2NCFySWq1Q
                                                                    MD5:37D02EB61DEFA90775FF074738794EEC
                                                                    SHA1:E19E9DFD06CD4832D82CD21B9007CEF92B48F2E7
                                                                    SHA-256:25F336E0093F9AAB5F471863A2305038F9559DEE2076120047E69B2DDA5BADF3
                                                                    SHA-512:CE20FDD067E5138D10913C23C982D62CE29F2D138DB9C65AEE5FE4BDAD2F28097C6D6B76A286DF9CE6185A66F52291DA8D3A887546EC563BD2E9EE0622A297E7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c....#IDATx.V_HSo.~6.i..c+.r`....E.M...]&(..5E....Uz.!...@(.0I.T......1.....;.aK.q....~.o,.o..W.y..<{.....L..C...B....t.y.......R.rssw..m.Z..<.......?c(.......D"...{..-,,........MLL|...@ss....Fc2%.3<.....z...7.~?K.?~..}.6.q..add$....;w..l..?.... .---.Z[[S3...w..'O.\.z5.qll...{..qjj..p8.....$.H$.r....?~.H..O.............l6.c,...:u.p..3gVVV..`0x...*...uvvR.n......._....&.I.$Y.....PQQ............-[.V+.^.z...F........1,//..F..+.r<..8...s....@nn.......`......;|.0...Zzs`` ==}~~^.v.....}....qA...=z.Z..?.A.DQt....j.....@YY.......................4.j.:++.......o....8.{..-...u.V.EEE..~......Ng.X.........M..........v.....G..?.`qq...h.j.DM.@ .....dz.....n.. 33s.M.n.E.*//.PRRB..2...A.8.N...D".6lX./m6[FFF(.ZZZ.h44..2..F....<..^.....&..&...@^^^$..x.buuu,.khh...>.@..(&9.J..E8.V.TJ..|..(...I.t..........;w.]....F..$.. .......N.S..kxx8....8...B.....077G.....kkk...q#-&&&.f......t.K2.......t.$I.E.....x..033...m..4<.OEE.x....$.$It...:D
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4265
                                                                    Entropy (8bit):7.908494912874729
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nT3/2XC8udFARL:rSDS0tKg9E05Td0F
                                                                    MD5:3DA3724866FDE723A23DC3422AC13D21
                                                                    SHA1:47124A7DB215BB1CEC407730B330AE66BF325A81
                                                                    SHA-256:36BA4B78299066EE88CE974D26DD1745E2B850D1FE5E0926E94BEE4A9B210E26
                                                                    SHA-512:29D6240C9597FD3A98C1A05B27B84B7EC5F201E1D5306BEE2BF32394D32D3E92F4A475751A56342D5BB1A3F242F6933537D2D660BE65911C8BB918AA1E0F0C98
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 29 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4128
                                                                    Entropy (8bit):7.897734022468332
                                                                    Encrypted:false
                                                                    SSDEEP:96:2SMllcHitlIxv9vk7C1+I4wWHLihk/xutGY7V4AjAxo:2SHIIHUCD4wawGkV1cxo
                                                                    MD5:6784F60DE8EC307745B61E6A9174CF0E
                                                                    SHA1:14E02B8C800F9E6DB8F6CB4D0F07B8B928C81857
                                                                    SHA-256:8A33B85FF3615BD84185E59FD607CC667B1391A5D7D27D289E6507EB480B4EBD
                                                                    SHA-512:EABE23E8EBD2999339DFDD010415086B006C8D584C26F78B0E36C42ADD8430A231665CCF858DDE6E8EEDC0D064862270C4714EDB6C78B3C8AB2CE08E80E32BF3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................E....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 180 x 122, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):27909
                                                                    Entropy (8bit):7.9764146110312115
                                                                    Encrypted:false
                                                                    SSDEEP:768:Rc6xeVi9xDsjYJA4TYMndT7se7cGBX4oD5csp+KLLWfhhoZ:RzeADsjP2T7gnoucunoZ
                                                                    MD5:34B0EF67F40912B98DF8AB333379AE31
                                                                    SHA1:880BDFA40E926D7543BB38A538CFACC26B9F16D4
                                                                    SHA-256:8B1EB3B6FC46C0F307B7938E2DBD2D38D3D517E851C70A90DF33ED92BCB79BA6
                                                                    SHA-512:3942507361C757B0565D578C66DBFCA99479D0F3AA8E1D3B8B55AF6756399555277A67A795E6FB05F6DA6B64F8816FEDA8E0F294A88366B685D928DCFEBECABE
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......z......M... .IDATx..i.dWu.x.)..sDf...UYCV.D.R.4....F6......g?.xu7.Y,..n.....e....^....O.....a..JB..y...c.o...._.v.0HX..^/.H5de.{.>{........7....`0...C.eC.aYV.eI...n....j.l6.....D.......~..'[..p8.F".$..........B. .?..8s.L..........2A..A...D|.a......\.W.. .../...>p.........V....9*...zTR....fR.t&.L...\.w..w?....\N._......=.../..7..7....\.......J..[o.U...;w.X_..g.y.....:u.o.c.^g..X..c..^|.......P4....8.76..._....~.z.Q....4M.y.qj..S......w......_.O..z....?......eyzz:..~..l6=..8.{....>p.}.y..c.............,..3^........z.......so}.....j..c]|.....+......<....v...d...p.i...|.R..;.m.u...;..p8....l6UU.c...9w&...ws.......w../.<.wa....m.<..z...D".,...-..>......l.U..o=.....%Y...)N.K.3...a...Y.a...yYQN>s...c......i~...XZZ....}...Y.....W..W.w...=.c.}fms.P..\........kk.(.,;>>.....v...=|.........C.....][..,.9r.w.........>..w(....n. ....+.B:..../....O?}.....Y?.W..,.QRQ...=.c..u. ....CF..l6..........o.9N>{..o~.'?..r....q.K..~.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1083
                                                                    Entropy (8bit):7.695535845839127
                                                                    Encrypted:false
                                                                    SSDEEP:24:oyKuf1/E/KCu6hszi93eYwl3y4gWZh+RbDACT5mc:Guf1/CKbDz0eYwlHgM+VDACtmc
                                                                    MD5:7971A59DA46849F282B24F287B11E9DE
                                                                    SHA1:11503D2AAE1EBA8C31E08A73DF9FDD2463C1A330
                                                                    SHA-256:D219BFC51620396B5033C4913519788350052AB9EA8FD830B2C9300C26A34AE6
                                                                    SHA-512:1F7B544AA3313BEB06DC9A3DD8E08DF7F056D0B0DA28DE8149AE38027DA41272B834374A77BEFEC55DC1F9EDCEBC3D2B3D49EFC99F013A989C1D85D497668856
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..KHjQ...s.E.S..p.=h..... ..=.... .j.A..5q.F A...).......R...V.%.X..s..r.%...G......{..!h.F:.............D"..p...kkk;::ZZZ$.I.@.)...sssB...........l6..a...z...@ .........._.f.Y*..D...C..>.).LZ.V.L&...F.Z.....R2...@z...Z.NOdp....#...`jj.+.d2......h4..x...b.X.c.......`ee.....E&.---.1...$I....B.+.H.....Z.....@(.....&.....rvNfw............F.,N.P0.....xss...0M....b..u...............B. I........|........b1.v||....+........|qqq*....B..bpppxx...T*.[[[.D..\..EQ".(-Q....r.f.utt.E899.PUU..z......Y.I.....^......(**...d..........`..t./.~.......d,.cJ...d2.......n.ccc....@|>..(.........\.............gB.(......^..1...........T*...b.R&..............{.T. ??..0..P(....QII.......,. .....ooo.@ .@&.eB\^^V(.xxx.....`.e0..455.4.p8........k....\....M.*.....qD"....@.T666....D"?..Jeoo..N... .H......L}..D"....y.X,|>..p......<........Ng<.O...H$.... ...$....OOO..z..... .....M..LNN.0.L..NOO....$..o....M.@P[[.r.....|mmm.A.t..^W...~....s.gff,...
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4281
                                                                    Entropy (8bit):7.897297122485608
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTqmMu50cK/S:rSDS0tKg9E05TqmMy0V/S
                                                                    MD5:663E6E6877A8EE6C3B6913632C9F49A7
                                                                    SHA1:62AF344577DAB279B02E5D8D5E259827512F5672
                                                                    SHA-256:02E4E0E4D2EF73E2923640A10AF3ABCA0741645CBE7FE6C23521627A8F4F4E41
                                                                    SHA-512:8188B451C4BA9BCEF23904561F073EC613FDF483FC1B5CBEB1E665330650A8BD9DACB9314AD73D0B9BBBB6BE8AD140A8F041A10FE0B66B7B1CDAE044E894D4DC
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 56 x 52, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5497
                                                                    Entropy (8bit):7.9317872520788635
                                                                    Encrypted:false
                                                                    SSDEEP:96:dSDZ/I09Da01l+gmkyTt6Hk8nTRfyKfDwhNIQe/UV6AfDd1v+0H+VO:dSDS0tKg9E05TRdfMWUUwD/Ff
                                                                    MD5:EC9F3999A6FD8B9F251CE93F4FDA7200
                                                                    SHA1:153E262E953D6CCDECD056A37549D6D1E34D0141
                                                                    SHA-256:75C30DDF85F0C4A0D1A58BA318E096B88B35F4CED608BA997EB8B56C8274D0AF
                                                                    SHA-512:CF17CDE2A940C79E28B1DDECB97A1D5A25527C9312F33F161FADCC376C3B39ADB8284ECF8E7E47865CD836CD00F103E6E309D93CBC479F2782D7AAA94000E045
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...8...4.....P&l2....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 57 x 68, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6006
                                                                    Entropy (8bit):7.925628456742231
                                                                    Encrypted:false
                                                                    SSDEEP:96:PSDZ/I09Da01l+gmkyTt6Hk8nTbd2p3ZH045a/HD3tkkw52PaL/jj3rU8:PSDS0tKg9E05Tkp3X5yLik6l/jj3Y8
                                                                    MD5:E9FACD758E839051A08E336D545561C3
                                                                    SHA1:40F6E600F719D6490D2490C8648AFF01AEFD153E
                                                                    SHA-256:CE7ABEAEBFCAF6468D7F9EFE4DC72DF6E30AA3182C9D3EC339DFB135B743E18D
                                                                    SHA-512:970CC955B2515C82238BA3494A196C1A31AA25A283507435D459B882323D5137CFAF387E8211BC0B7EEF3E821F6D96E5B3D84C32C98F224AD3F1D6F5C67B6CCB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...9...D.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 67 x 52, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7001
                                                                    Entropy (8bit):7.943334467650869
                                                                    Encrypted:false
                                                                    SSDEEP:192:2SDS0tKg9E05TJB3H3fHIE2H3JhbHdztSKoo/j:ZJXE05znNo3HdRSHob
                                                                    MD5:F099E353F47DB30FDE41BE36CE7616BB
                                                                    SHA1:80E1110AC1E30746F2565A0FD0A2B45667495B5C
                                                                    SHA-256:667ABE9B4FB77E64AF9DF9AB405CC8B9CC34FB08150173E2D3482F252DCAC806
                                                                    SHA-512:A4F89C59D1E61AE5470B6AB60B0235015DD6F2C26CBFEC783BC59FEE2050D2C027E0C48057EEBD3382B1B6B1CD1CB1B4BE6E5C9A06BDC229AEEE1103876DA0E5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...C...4.....^..]....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 117 x 104, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):15739
                                                                    Entropy (8bit):7.931504097776727
                                                                    Encrypted:false
                                                                    SSDEEP:384:hHgQTh7vtwa7g8pXGlOex6vYWzK9gymYeERwCjzdC:BvmaM8clOA8KJHwwzs
                                                                    MD5:276D19562F61A5204A3DD351B344B5B8
                                                                    SHA1:19368168C0DFA51681FC928E5ACA306EC8664F27
                                                                    SHA-256:167D26EAD7B0EC1FC35C24E8FD0C1F43E4CA5643D71D57E4E4962A6BC1A1E353
                                                                    SHA-512:247AF988E0A2E9A6AC68B3E0A41193127D2C3673008F85C28E3A1B8993619D5951A74DCB9596E90EFC006AE7FAFFC21B36F0680F3422B02EEC59DCA1DDDA3B4B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...u...h.....@.(.....pHYs................ cHRM..z%..............u0...`..:....o._.F..=.IDATx..W.\...q]..Wfy.....<@..!A.t.(:...V...{...=.....>m....9..iIM'.... ...*.....J.6.!....(Jj9~.yo>.22....?" B.|... >.k. ..~.... .....f..xbf.6..:.idd.b.@......?......s...:.D2;.T*....FFF.z..@..|........%.J.R4...".....1.L.....7.N.q.l0....V.K.(.B..\.. $..&'&FFF. .9.^.p..1...D~...h.L.j.R..J.p(..D.V..[[....o...<.h.:.L..e..a4.LVs8._u...l1.;...b..7O..6.8p.h4~1~?S..W.).r.F.T*X^.y^&.y..L:........"........j6.....5.R..........LZ.Vk5j....$Ef.........F..AJ..S...s....\aum................w>.s>......j.T*..b..E....p..... .<@....S..x.C.L......JQ...... H.JE...|..(....8.U*..T....$E."......O.T<.+.......'../...............Qc.....?@R.Z..q.../.Y..x..RA.Tj5Z.N..8.a.J...4..V.E`Y..+...~...@....Q..|.............s.R....|.w...DQ../H&..`P...4.....o./.J.I..!.....D$...r.....2.k.5...U.U.....jt.J.)d.........b1{....g.$..?j...:.N.....Z.Z\\~..V.\.\I$..m....a..L...O..i.T.H$r.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 108 x 110, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):18456
                                                                    Entropy (8bit):7.945889357821987
                                                                    Encrypted:false
                                                                    SSDEEP:384:VJXE056pSN6THSjZfwWLnE1dQ32RyuYvrU/zYK/NdGpkmaju+n1w:H356YeHSj+DM85YzqYYUkBC+1w
                                                                    MD5:556DFC89920A893C6E541572B61B0A91
                                                                    SHA1:662810CD450545CA3245D92D7AC6D0EEDA0D3F59
                                                                    SHA-256:2E21A99CB07AD575ABFCF9C414FA233A9CEA0E04087A0EB992F0B967327D4888
                                                                    SHA-512:EAE70714BCF7132BD309A313F486D991FEBAE5089A278F2D480C27EB4A95FA2348F56D2108CAA9D9662740DD6A0D9CD1830F453DA6C0AF14ED2DE9C94F13DEF3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...l...n.....M.a.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5583
                                                                    Entropy (8bit):7.912652239297797
                                                                    Encrypted:false
                                                                    SSDEEP:96:LSDZ/I09Da01l+gmkyTt6Hk8nTuEhkZQ6JAwUWgfneq+h13kLAkQAJ:LSDS0tKg9E05TuEhkZQ6JAWgfeprksGJ
                                                                    MD5:FF31E5323599AD65F087B6867F0B9DD0
                                                                    SHA1:2C90F1742C384373F2F292640DD107C37F150F89
                                                                    SHA-256:813D74A6FA7C19E2B5FCD4690E76C1010AD70A23BF62C3243900CA526C31DFB1
                                                                    SHA-512:B0914AFE705BB0BEA967FD685F7C67C1CF6F542395FF82766AB069838CD10697638D16771721221C8107076216A73FF552AD4311B478D9902DD7C858E60226FB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......2.......,.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1248
                                                                    Entropy (8bit):7.73048439859315
                                                                    Encrypted:false
                                                                    SSDEEP:24:EZ1JFvTNKWjZ/z3d1aOAmHoEo90y5LTGpG5W67UdWAsABhPUVqEPuePR4JEjg:ErT8WdZxro90y5LTYG5bx1AvyqEf4JH
                                                                    MD5:C35D4EE84EE3C0BDF79803CEFA255ECB
                                                                    SHA1:A783C577047E4F959AAC2C35585EC579C970390A
                                                                    SHA-256:07F9FD45DDA8028F808E115403CBEC2D2E3C53D0E7008A20E6A9708689C2AB0F
                                                                    SHA-512:D6BDEF634C7A0E2C0CC8515EE95A39F2E29CF708E47EAA1B161CAA802F85862F91A3657B487A6BFFAFA0B3B43D03585CFE5452444DBC24B3B3E094F2389A6D47
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx.._HZo...4%.v.m]..4..E....m.DPT..j.....B]H-...E...1.1*...1o*.4..cQI`...2.2w..}....w...W....y...y.).1p).....Z............'...juyy..'O.R)...%...._.|....*??_..T....`0.r..~....w.hkk3..4MG#.Z]]MII.....'''.K>..l6.wO".,,,D..A............`0h0...d2q..ndd...&''....+.h........_.~...Y,...zzz........[,...-...NMM...............#..^.\..d9--.n.c........|~dI......Jgg.D"....o..d..........u.hii....d..P(...///e2.T*...y..!..z......U*USS....^/M.....!.....x<.yss.8..}......c...sss.... ......@ 8<<.......[.#.ax<^T..z=..4.............-..VVV...qT?EQ....1q.H..j....}.VVV.i#...999QK;;;. ..I.....\.W...Q*..D..B^.....w8.........U*..@.$....M...#.....Jbuu5......mv|ee%11.d2...^,.....x<...:.633Cv.....iii..i....lQ.H.477.=^...T,.G..c.....Tx..i{{;.wqqA.-...n7.S__Ov......g.......R.$......555.677.6....xIII.."..Biii}}}.v..b....!~...:::...M.H..........Z.|>..tR.c..........x....n...Z-....0.0..........p.....\.a(....z...F...........i....n.Tj4.1..Y^^...;....3.xh
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 75, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7243
                                                                    Entropy (8bit):7.952269959988159
                                                                    Encrypted:false
                                                                    SSDEEP:192:K6pU4q7ohD5+/ctnkgz7hUSqDZjnogf1/vUgyRrt:K6pUj7oBt1z9U/DZ7vf9vWrt
                                                                    MD5:E00012F407DE3F7F078B1779747C32D8
                                                                    SHA1:9DCC04DA295F097CCFA7910F6FDB18CB20F9F947
                                                                    SHA-256:1A7E0BADEC60F7EC9980C16B14884DED0E635F1DC47B2221BDE38E7FDCC908B4
                                                                    SHA-512:667B0CA491B0C07A21D40830C2F57C1FBF672168FC453C1FF50C921124861AB774AC7128B1F714299B43BCF476AE3E7D2BB41B622AF4EB4BE0FFBDAF9E91DC85
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d...K......z......IDATx..[y\Sg.~o..-...(8u.GeF;....P....V~.P...#.j.E.".V....m.A.D\p. .u)..(1..H.B.....q&.\.m.uk.....&...=.y..@.4.....`(((8{.l.=?..._p..3..W.NgII.#G.z=..../d2.....:...H.<q.DII.{.D"...&..n..u+;;.{..Ou..3XUUUyyy555.....$.."....455......??.'...............%..i..(..(. X,.EQl6....S.N;v..r.Ox...X...yyyeee.!.@.v..8EQ4M.X....}..w.G.^.x..^.....h,,,,..v8.".. ...I..P.!...)..EQ.!6.}.........'....XV....G...h4b...A...#.....i..>%..b.(.....].......:y.dnnncc.P(.p8.!..^.\.....r)..$.b......lvss3..=x...O..o........k..x<...).!......./..@ap....u.w..[.n....~.`].~}......l6......&../.@a"......Y,................K.R...={..r..|&L.!.[....I.....$.]..|..-[...<..~.7.VsssIIIiiiKK....EQn.....S;..".o.4..#.S....b.Xf.Y....?22......f.........z.P.+...M...+..l.;..!..,|.....}@.R...#G.......+....:w.\^^...0...L.<. .h.:.p8.A.'b...p8\.........._ff&.Sl.n...";;....B.....3.M.l6...G..I..r@..r..X..Gp)x.x......C..)))....YP..|.2....x.8x..@..&.3.l6.N|..)....Y.D.x6...vmm
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 108 x 102, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):13712
                                                                    Entropy (8bit):7.946173115195111
                                                                    Encrypted:false
                                                                    SSDEEP:384:1JXE05qL1pSZLCYA1WsodYk0kR1uNBiyDMYda:n35QSZ+hW6IsNsYda
                                                                    MD5:C1A9891A09A09B82CD9A04496164E6F2
                                                                    SHA1:C7FDFE0A285BF5D5C6F45CE1CD13472F8B80E538
                                                                    SHA-256:ECC62936BF1818948C1DE96F03CA3A60313A199253323AE0D726253B7E2EDD0D
                                                                    SHA-512:FF3FD508E7E514FDD555EAF3F558408715384C8CE9CCDB8F493171F245D6FD7C7819EDE82AA5E4C0A906319E1E469C77B819F5A2906120622E1DFC1C0D7B67F5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...l...f.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 78, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6923
                                                                    Entropy (8bit):7.923562478672786
                                                                    Encrypted:false
                                                                    SSDEEP:192:XSDS0tKg9E05TE6tYze8oHQXaHqBwB6xGP8:CJXE05787CB6oU
                                                                    MD5:8487D8EB208631108D7DEC63EB2F1072
                                                                    SHA1:CE56A5B58F1CFAD3C8A3C0ACED7D5BFBB3308941
                                                                    SHA-256:66CBA043AE6870F5394A16E6F1D6EED6D5E647CACA91D6784A0FA9B3C8975E9F
                                                                    SHA-512:1DF44C9B7C41CFD09A4315AB4999E5E067962951251937C896B2B50DFB85D07EEF388D4B8828A27FADED8CC8E7BE3FA618A8CAB1CB187EE5410C407BB03ED154
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...N......t......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 170 x 211, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):12755
                                                                    Entropy (8bit):7.964041980295014
                                                                    Encrypted:false
                                                                    SSDEEP:384:HJXE05aFYY5zV9eDJ119ZlfuBnClOTE72O/JiqG:135aFfD8J11wxw7dc7
                                                                    MD5:3685B00F923A2AD5DC9E899F0734012F
                                                                    SHA1:4DE048CE55127EE7D90D9D142B823839CB4B1FB0
                                                                    SHA-256:41A3EEF6C0B78DB1D0788A19C1AB3A32D6D5DFE3D1577638C0FDD1240AF5ED63
                                                                    SHA-512:209274C1B14AA665D1BB1DECC00884AF5170FB7B5349D213236AC12C5DD941FAFCFD5910E4DC42E3573910073A890A7597F11A136BCCB573AF29C4F7F0B1DBBE
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............9......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 33 x 75, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5621
                                                                    Entropy (8bit):7.906268232599836
                                                                    Encrypted:false
                                                                    SSDEEP:96:ySDZ/I09Da01l+gmkyTt6Hk8nTQ2ERwn69DPTx3joVe/FPM2CcOG:ySDS0tKg9E05TFEmcPTZjo2k2CY
                                                                    MD5:9421C2BFB0B31B773A74967E0281E95C
                                                                    SHA1:C7B911525E611F516C6CC05A31567407FF273F1D
                                                                    SHA-256:7D3FF654E78B9C400A66191CB775700A0C35D28B7788D5416EE44C3063B8753E
                                                                    SHA-512:F3853115B086254B617243962B68A067BD13A5D55EF8B0A77EAA02B3A2B3E6294B497A4A02514ABE6D50B9B747059190484031A1E584EE93B07B47ED23261FE5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...!...K.....q.y.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4244
                                                                    Entropy (8bit):7.903416880477369
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTnMLdyIw1DawnuZJq3bzBrCVl:rSDS0tKg9E05TnMLdkDv/3bzBKl
                                                                    MD5:75A716433D7374E94AC4CCBE2122DF57
                                                                    SHA1:4BFB0003E1E7972F812F23ED6CDCD37DE0D93C50
                                                                    SHA-256:933A6BF41207E5BF92188D5A119635D19594EB5F871450B68C48FBEBC6884E41
                                                                    SHA-512:912A4471862B0F0B37155BB3FA03ABA345B16127D37555832E4ECEF4771F8387ED37A98336CD4FDEF1BC90258FCBA3EB2204C01ADD45DEBA5044E44251A732E8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 32 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4897
                                                                    Entropy (8bit):7.921354825764934
                                                                    Encrypted:false
                                                                    SSDEEP:96:MSDZ/I09Da01l+gmkyTt6Hk8nTFrjj06Nn/8a2uSBiaTJhBS:MSDS0tKg9E05TRjj3N/l2ZBTBS
                                                                    MD5:B20BB640B13316EDA2D4CDEC7E24AAD2
                                                                    SHA1:D4FBCD0959DBC25AF7CC9B8CE4AEC6595DA73F1B
                                                                    SHA-256:6E0B98150BCAFDB88D8D8EDBA6C8A8BE58685318C9F950A7250191EBBDEBB7F9
                                                                    SHA-512:988DC6FFC0CCB7223397620055A989FB4DC8D0EBB2F752D02A05127F3D8B4B653176CD3FA0B3A2BB0C03A366AADA360971412BBA2D8EE565F7921E3ABCCEF779
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR... ...?.......].....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3471
                                                                    Entropy (8bit):7.898474245659444
                                                                    Encrypted:false
                                                                    SSDEEP:48:AocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODtpU2GwA3tbBe:AZ/I09Da01l+gmkyTt6Hk8nTtp+ZZW
                                                                    MD5:E22E7DB6266651EBBFA96BA90BF64D00
                                                                    SHA1:67BA0A06D8F6C82036E548EBE3C5DF71AD743D08
                                                                    SHA-256:8B02D565D6EAE5EA474D185EA9B04C34D3ADB51BE1ADBC0C4C83BC6641E5D4F6
                                                                    SHA-512:4184A6211E1B33D52F1A9EB1E23E4812BF2B7829A42A869D8262FD14C629C854F375944F5D20F8D629D12B9437522DA9F0BB7E26F9C6C7937FFF856F92042397
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............l;....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 176 x 159, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):32248
                                                                    Entropy (8bit):5.737225971622393
                                                                    Encrypted:false
                                                                    SSDEEP:384:KLd/BRgQnN/Q/CR46BrLlYOlLCKFe0CUE54azC+ilfUTi304Kf+jyL:ABBR+/Ca6gOlWehCUEGaz3OR04mCyL
                                                                    MD5:ACBA8146517DB0F72404140A7459C93B
                                                                    SHA1:9F30CE44B724BC86A48D6DEFBE3870E5C3E15856
                                                                    SHA-256:8E4FEA45FE07F73ABEBC4D6BC4F6973F385256997B87E54525A0740E204E6980
                                                                    SHA-512:22BC371DCF51515F327512EA66914D8B7D52BA6F006F443424F03991E70C3C156BF9F56A7E88296A21EC8E3FCE3F221144F6A94F73F3F63FA3463F0ED7A603EE
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR............../......pHYs.................tIME.....,-........tEXtFile Name.yamahaCP70RA.png.....<.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-03-17T13:18-05:00</xmp:CreateDate>. <xmp:ModifyDate>2016-03-17T17:44:45-05:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-03-17T17:44:45-05:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 78 x 62, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5531
                                                                    Entropy (8bit):7.944608152242355
                                                                    Encrypted:false
                                                                    SSDEEP:96:cSDZ/I09Da01l+gmkyTt6Hk8nT+eUuazEGZxQdUEcVvRp2zgdFmovnKaI+J1:cSDS0tKg9E05T+esxoUzJvZD/Kafz
                                                                    MD5:190FDFDA6D2A24E6E5EE16EC5861062E
                                                                    SHA1:60B28C2E295F5F924A045F8E389A51FA4B152A0B
                                                                    SHA-256:05B7ECCE964106812DEE4DAECA15729809EDAEC67E6E9B2DAE3232663903AE43
                                                                    SHA-512:3B1B76183943AF47421BA37040818A62FA1C06592FFB0C8E9114982A466DAD2E48283C458D172270ED04E97A03A79C66297592616D98E0E2C2705958F9FD1EF2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...N...>...........pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 110 x 74, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):12397
                                                                    Entropy (8bit):7.957034862264621
                                                                    Encrypted:false
                                                                    SSDEEP:384:rJXE05oKZGQzf1xrqxJtr0me9W1VV4QzfFK:535oKZXTyWmv1hzfM
                                                                    MD5:AD99EFE00112BA1B332B3BDB8176C50D
                                                                    SHA1:554D8DBF12872216EE3FA7971A1D41F52660E55F
                                                                    SHA-256:FE41A84A6E1949F73257005DECBFAE76036F2AE99E9F799498F75E1852282475
                                                                    SHA-512:E117D988280F9FABFE70CA7FBB43878B523B2C1DE0EF3FFFB7892D1007F93B668ED8023B92B79D50463334C825CAE3E934C8E0304617BFF20FC2167CE0C7B4B1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...n...J.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 58, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4042
                                                                    Entropy (8bit):7.909143556112141
                                                                    Encrypted:false
                                                                    SSDEEP:96:HSDZ/I09Da01l+gmkyTt6Hk8nTMdW/jPFKDqin:HSDS0tKg9E05T6WLNQqq
                                                                    MD5:C62859966FE338A172D97C684E418132
                                                                    SHA1:FC5C59E0492285133D612C032DAEAE52F67C414F
                                                                    SHA-256:D4F3C0E2FEAAA85B0EB092B95BA49CFDC4F4C19C58D99C9E024B50D44A1C4F93
                                                                    SHA-512:7B4CC164C8D58316AAC97EF9429456656FE258A1CA34B89A952D03484786E4DE96F0A43DFD4D01DEC3E6AE59A9D843C902E6B8A0B785A75BA594E645E10537F3
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......:.....,.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 100 x 54, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3074
                                                                    Entropy (8bit):7.876212356038739
                                                                    Encrypted:false
                                                                    SSDEEP:48:F/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODj7c3Yk:FSDZ/I09Da01l+gmkyTt6Hk8nTXc3Yk
                                                                    MD5:8A4AC8141E4C7D91AE563053A3189272
                                                                    SHA1:77DCAC34D138F504710C9AABC4BBF15ACFA3B809
                                                                    SHA-256:C779E4EFF6FAAFE1C8E8E9532EDE106817961BB6EDFF0EE7813D3CE66513B348
                                                                    SHA-512:7871B97E62D41FA4079812842A3A8EC230F29156A84924FDD02ED34CBEEBC6A96D8BFE7488B8525DAA9BF2DC4717C032B042CA1BF05A46770DD7740855063B4E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...d...6............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 83, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):21657
                                                                    Entropy (8bit):3.7925688739931873
                                                                    Encrypted:false
                                                                    SSDEEP:192:VSMIlkdUU2pDzLzFQFHdz6WyO5UhPpcPOfzt:0MI2dUU2NzLzFQPdyO5U/cPOJ
                                                                    MD5:1D3C59F1A066672D7F3BCD47C1D7173D
                                                                    SHA1:25A2178C5FAD06E8F48D9CBFC4D948EE17C1C8E0
                                                                    SHA-256:18E63FBD7ABD293BD8A20B2673F9FE3ED9F8E142F11C6EC8396C331A6827B320
                                                                    SHA-512:5C3A08B6808BF4A3BD0E9E7D235FEF18CDC5F41351B5E607602F3D08034A7D9A099BEC71C07D7F7B3598702347811A57C9FEFB91AE82A243EBC01327028A3A13
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...S.....R.......pHYs.................tIME.....&..W......tEXtFile Name.ApexStandLB.png..f...CniTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-07-01T18:55:24-05:00</xmp:CreateDate>. <xmp:ModifyDate>2016-02-22T22:37:54-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-02-22T22:37:54-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http:
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5041
                                                                    Entropy (8bit):7.915781385804285
                                                                    Encrypted:false
                                                                    SSDEEP:96:7SDZ/I09Da01l+gmkyTt6Hk8nTCXcWt4gNjJr7glgzoc5cb:7SDS0tKg9E05TMt4gNdrslgkc6b
                                                                    MD5:63E83468DDDA50D7556E6A55405681EB
                                                                    SHA1:16CA3FF9A4CBDBBEA46E930833DDD74428144EF0
                                                                    SHA-256:CFF9605C3A1C4DECA407E93D0762D8A218E44F368F90991A209B44543B158E6B
                                                                    SHA-512:D08B5E43DB93D84F8FBDBBE779D6E001185B15D61C31F904F8CB7D938EAC25F6A6983716988C47A2A0441F8290DCD6978BA2528E1529F598D3EF617C4B4C1F4E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...-...?......f.]....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3436
                                                                    Entropy (8bit):7.896608322463656
                                                                    Encrypted:false
                                                                    SSDEEP:96:AZ/I09Da01l+gmkyTt6Hk8nTIJrtgPamhBuS7J:AS0tKg9E05T2rtIvuS1
                                                                    MD5:A50E7CE8B928653F374AD036AB6C4F91
                                                                    SHA1:14C0E7417DA3AA0D6C2C69571009F1725F49A45D
                                                                    SHA-256:A051354CBBF6CE8DF96D4D5B6B7BCA4AD17B9184B9ED837D99953E9EE9E364DA
                                                                    SHA-512:678762764D3B519BAFECA4F214429B3584217957CF1AD21A30188622D1CC8D93DDC8119203DF38B7B7BE3582AB0AE6AEF14E614C81074055992F4B568985FA1E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............l;....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 61 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6786
                                                                    Entropy (8bit):7.928821884262523
                                                                    Encrypted:false
                                                                    SSDEEP:192:rSDS0tKg9E05TXS7keNyqT+scVihnI3fl:eJXE05u7vy6+scVwI9
                                                                    MD5:473F92F1324F7729CEFD7AC12A53F5CC
                                                                    SHA1:16B86B4DD7508036561A7DB910907CF3555C3966
                                                                    SHA-256:46D7B9C3AA49AB6D422231E4E310BE1F088A3EBBCC19EFDA4AC446DE36743D67
                                                                    SHA-512:DE239700492744068E69FA36069886789FDF365C18AE47668179F20B94185C18CC8C8186906DAA407FB87D00FC64B67A3532324469314FE5C54CFFE0FEF5CE1F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...=...A.......;.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 84 x 54, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7700
                                                                    Entropy (8bit):7.926283519068777
                                                                    Encrypted:false
                                                                    SSDEEP:192:QSDS0tKg9E05T8ZIrSwtS6LPiTR+XV+YC:3JXE05oS2wtVLP0+XJC
                                                                    MD5:1DD4D7921254556B4E3B2D8F82DEFC50
                                                                    SHA1:5265D6A3ECEEE0EA9404D5B684BC1AE0D3B12178
                                                                    SHA-256:E03CCDB04F35F856DCEB98AB777A78B2A09957E252640B28A83258E5F062AC23
                                                                    SHA-512:33DCFE96B490AD345F8E6DA30538C9091599812E02FE54B6E4D22967A702CF89CDB49EC75D820E28B83C1CBEE5809B620A43C6EBD2AF325CB39DECFD980D1394
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...T...6......5).....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 44 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4717
                                                                    Entropy (8bit):7.923135115726099
                                                                    Encrypted:false
                                                                    SSDEEP:96:ySDZ/I09Da01l+gmkyTt6Hk8nTRPIpF6Y9rbvBNr8:ySDS0tKg9E05TRQpHDr8
                                                                    MD5:DC205D93B2B433048BFF0CCDDD504FCB
                                                                    SHA1:63EB4B3A73A4F1E91C08C8877598AD4BBC7E7E83
                                                                    SHA-256:00B7506471C8FB4D4922D27728EB2F511309A2266C481EB52F7CA330250234A7
                                                                    SHA-512:74D93380561CE06BA8D359C726E0A0025ADD867E5BF982CECAAE0518277E4A814BB41E3E830DE5D01BEB2A573831592ADEBD4E579C5B9F5D2B6E16113B6C5388
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...,...2......:......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4278
                                                                    Entropy (8bit):7.910753928458442
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTpnCEWLHnzKeO:rSDS0tKg9E05TIEOTI
                                                                    MD5:9A824BD9FA7021FBA360E3D2A9FDAAE4
                                                                    SHA1:39F662A020686FBF8C4D59024DEB95E07D2B7DAF
                                                                    SHA-256:DFD17EFCE7C4FC3AC9C16EAEF93ADD016794498BF71C56A99AEA40764655FAA2
                                                                    SHA-512:FBD2BACB3FEDC77F7771DEDE17492565E8EADD51FAC07DA45B1F57F78C34B14CFEC67D3FC65EC5CFCFEFFDDED21CF3F1AB309042F38A6BA468A35393B41D0F22
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):566
                                                                    Entropy (8bit):7.47442943022509
                                                                    Encrypted:false
                                                                    SSDEEP:12:6v/7Ngm79WbRIxnH2YWctOvSHoU/T6nGC3eXUfzJ:ixkNIR2YWcUSHoiT6nGOeXy
                                                                    MD5:004F8DD23CB0C1F31599BE4E421B5EF4
                                                                    SHA1:04C5381A9AFC26B8AAC7E96A01C6E382DCB38D51
                                                                    SHA-256:CFC05037539FA71CD2E9D311C5A3DADBC14DBF6563608DD97F4C113CB6BD78B8
                                                                    SHA-512:8DACA55C4BDA320A4B7782FFF9152DEF2FBB2544CE83514DBCC94C5092EE12B7DF4966150B3703D30FE4507F1A1C926D21517FCA91986FDE1E535E3698D99756
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............oH.....IDATx.V.0..K..%@.P.....R.H........+p...+H...........<..7''g?.W..`.RJJ.-.D. ..8.7.).c..Q.M.AD...t.-..+-.r..v]....0..v...~..J)E..!|.w)5.0.HK..Z.o..&...x<.).WFR.....EQ "....iR.s..7.\...j.T.A...i.9.....(..1.TJ....O..~..<....y..i...r..`,a.....@...1....OR.9.J..E.$....}.{UUu]G..j%C. ......R..j..5..4M3t.....1.y...8..^..!I..i.D...> c...u].$...A.X,.....U..P.Y..e9..#...4M......x<.`.\za....~m6...f..DQ..A....y.P.d...4..x.1D..r.f.-.....6....T.z.M..e......(..W..`%c....:1.>5.?u.....W..?&.......B.~......IEND.B`.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 30 x 46, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1979
                                                                    Entropy (8bit):7.808892798239987
                                                                    Encrypted:false
                                                                    SSDEEP:48:F/6HRrcYToWjUSUB7FPodIBT91rKHISu3RXomuw91lIN:FSHRMtBpf9rL3doNzN
                                                                    MD5:5B252E686396B88CFD91AE10E3D77CFA
                                                                    SHA1:E807B3C4FFF0F45E954CE441ED63886649DB7B7A
                                                                    SHA-256:890280C6D7671F7742C179C6588520AE207C5833D718D88B36255A2B48FEC8A8
                                                                    SHA-512:B7D72F4FFD2C63E0C30A73B814A132BB7CAB64C19F2BE3EA98CAA1C69BC6294B1DB7BA6E9206BA933F7060DA7822091A32A4884441230DC3A9EFF205A133ADFD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............!......pHYs.................iCCPPhotoshop ICC profile..x.c``......$..PPTR.........~..........!1...1 .....!/?/...020|.......pY.....4..\PT...p....(%.8.......CzyIA...c....HRvA...c....HvH.3..c....OIjE.....s~AeQfzF.......cJ~R.BpeqIjn..g^r~QA~QbIj..........^.......<.#.U.*...(....>.1.H.-*..%.........C.C"C=.....o...].K.W0.c.c.b..t.Y.9.y!...K...[.z.....,..}c.g......3....#..nM..<R<Sy.x'...M.._,.#.C.U..P....^......_.&..._.....<&./--}B.LV]..\.........JzJo.......T;.......A..$.T]+=A.W.G.........2..4.`..b....:.\.8.@;W{k.cG.'5g%..Wy7.we.uO]/.o..w.`........AK.w.\.}...!.i...].33vO...D...5.7.92,23..f_.e..(.T..X.$.tU.....]5..^uS..6.5.4.m.k+l?.).U.}.W.....D.I.'...?.........I.{z.....D.....,s...!.N.qY.o..m.L6o.j.m.....w..9./l...9.~.i?&~|.I.S..$..u~.E.KG.$^.w}.M.[w...S...a.c.'..e..yy.u.[.w.>4}2......?.~............4...]... cHRM..z%..............u0...`..:....o._.F....IDATx.t.Kk]U.G....y.{.}.&M..Tm.P[Q...t .Q....p,.t.@......Eh...JA...EL...&.q.9..wh&..ZK0.c..
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 42 x 104, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9434
                                                                    Entropy (8bit):7.933433351300481
                                                                    Encrypted:false
                                                                    SSDEEP:192:6SDS0tKg9E05T8ANkX8ilv/EX5NDAti1oQ0LOhl+HieWkplI:1JXE05zi4LiLtWq6
                                                                    MD5:CB40E0B8C6B2B61F61A4BCDA46CB0CE6
                                                                    SHA1:CF76411D06D1B535ED307B7FF131248085D48BA9
                                                                    SHA-256:83E1B3858FC4CEE9696AFEC0E73C995767BEF69254B07B943505B810835A0D4B
                                                                    SHA-512:81923C1BFB928F4DF8797A51A6FF1238B8275AC65B063CFB13611ADA7D89BD6FA8318734D5DCA23D7C15482D1D7F6978636FCAD4223C0457BA644C589D23B6A2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...*...h......1.k....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 83, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7614
                                                                    Entropy (8bit):7.924011641680427
                                                                    Encrypted:false
                                                                    SSDEEP:96:vSDZ/I09Da01l+gmkyTt6Hk8nTTMhJQ1QDg0Hrkn+L6hp/hKT1daJFrH1ihqJuA:vSDS0tKg9E05TOJXDM+L6h5ILCFrfd
                                                                    MD5:904F9D6E014C5A7026E8F42C2C95A313
                                                                    SHA1:864E426ECAA2A595A8B9819E83BB54AEC601E10D
                                                                    SHA-256:86A9C2100EC2962833DD243B5CB77DD0540214369BAE71DA5D87EB027CBB0B54
                                                                    SHA-512:AE00945A8EDCAAB22034C2F399B1318C3230FF30C4FAA1D06A3EF62331BA1CA57B041DBBEF4EF6D5314AA3588B55BE1E7AA749B8418CE62BC021E167598C2ECD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...S.....L<.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 79, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7958
                                                                    Entropy (8bit):7.922115498848899
                                                                    Encrypted:false
                                                                    SSDEEP:192:lSDS0tKg9E05TIjs7N306e4/h+iwkxskYK/gw3Gs7OXth:EJXE05sjsn11xdmCGQah
                                                                    MD5:D7992D6DBD264878EBA25F867C441881
                                                                    SHA1:EEA68B6C9A3C333EDAAFDADABF57D96FC5FE0434
                                                                    SHA-256:A19FF3194798C3B51842C2A4BA227AEA75317C4BD42533B757A90DA60F41F6AD
                                                                    SHA-512:D145BF4B2B07E25CA71723E1C1465946A1F9B160244504D9A7EDE4067882DEE766FC9F16FB58EDA8C02FBE912E19545E2F7541C67B692F397493FA34A1747AE5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...O......C$.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 82, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8938
                                                                    Entropy (8bit):7.952938249874811
                                                                    Encrypted:false
                                                                    SSDEEP:192:7SDS0tKg9E05T37Ie9c/nGXkPCmSRCr2NjdaNNQP9l/Fo9MDmxfvLjAyT:uJXE05jx9EGQCv0ysNMl/cMmxfzHT
                                                                    MD5:FB1CFB7B2C69254784473972AC7BE55C
                                                                    SHA1:52FB054D7F244E0F2E276D82FDE45DE2CDFBA0F5
                                                                    SHA-256:4DF64FED1333AB7C6AD0050B28B1616F15DB32F249F5FC87D4D3CA0F59424A79
                                                                    SHA-512:8A001D761C47E1812CECBB77D1117D6CB05CD8DC675C2B6F2FA9CD378F9B18EE9902FE10531EFE8CEC47E5432A964F1137EC5E63FEABD944C2C48EAF29EE7E07
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H...R.....x.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 65 x 64, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7940
                                                                    Entropy (8bit):7.9415012180527125
                                                                    Encrypted:false
                                                                    SSDEEP:192:BSDS0tKg9E05T0u5QB3PDiQ6KDkF8xksBS+3:oJXE058iQ6uki9
                                                                    MD5:0370F8548714D26758D0B31A7F1A7BF6
                                                                    SHA1:8B023D8751A3A182DE648700D851E8E5901484AC
                                                                    SHA-256:C92263A0FE2AB2BD139350EB8448FDFE48D675E93121CCB09928D831EA6B272A
                                                                    SHA-512:F5E53B9EFD35BCCABD5BEE0B4A625D7911C7BED33A194DECDA0DB61588198EB04C3EDE26BBF02303C01A5C598EE37A0EB1538B77C96FCEFFD782A9EB4B553C74
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...A...@............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 66, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6665
                                                                    Entropy (8bit):7.930547204695528
                                                                    Encrypted:false
                                                                    SSDEEP:192:DSDS0tKg9E05TzXNNwzU4PhB9gJSRrnM5VYTUKWa0:2JXE05l6zUSb9gk9M5iUKW3
                                                                    MD5:83ADF5DDD257DD884884E9881459C9DF
                                                                    SHA1:1325DC08F5F4BAAE19F0A355C4379FBFA1922B8A
                                                                    SHA-256:6A5C6943312936E68ACA8BB39BC3F3AE4FA97D6C033EF707B9043A95F476CEEC
                                                                    SHA-512:8D70AE23637E0845EF4D05308DDF524227126E2DAEFCC7C1EC20CBC23E94B6FF97B15278689F3E4BF2BD0D761C2610D57D96F92078010473B933EC574D714148
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...B.......".....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 41 x 95, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8504
                                                                    Entropy (8bit):7.936058285707401
                                                                    Encrypted:false
                                                                    SSDEEP:192:GSDS0tKg9E05TGs/3ept+iP7qPTrXRmuG6HYgpJwfDF:pJXE0564OeU7Orh4MtJ0R
                                                                    MD5:0CCC8056F407F4431EFDE6C3C2CDAB7F
                                                                    SHA1:FEE440930DF0EE225234972EEA3CE2BA712F19BC
                                                                    SHA-256:4758FF9650175E2ED0236BE4B24C24DFC230F05E6C266D749FA355BC16392EDE
                                                                    SHA-512:4F04AF069BEED125AB491C27306EB2B9EE3C8365A9D35AD3FB0AD07D02870431A67EFEC930EDE49A0D522D21B7C97FC251B64EF8D0B5727967A1495679E8C8A2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...)..._......yy}....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 96 x 70, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8653
                                                                    Entropy (8bit):7.948006399312081
                                                                    Encrypted:false
                                                                    SSDEEP:192:GSDS0tKg9E05TKjcgQrf/ntSfhfmyQbLJ6Q5GXyN9:pJXE05Ofanc5FkJya
                                                                    MD5:A1AB6C26A5FF173E6F83F8614EBA1FC1
                                                                    SHA1:4BB489229F781D2950992F6187614FD6B1E79CB6
                                                                    SHA-256:CAE419414556464BD01DCDCA3951988DD437DEC38FA20ABA67937767F4ABC695
                                                                    SHA-512:969D8F52AFD09CF3EB1CB70B343BFDA7E76F7280CDBE3E193BCDEA9B705B5F6E33653FEEB105107A46686D745769D71E30CA87EF99BBB20E41999F8BF7BED0E8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...`...F........D....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 53 x 74, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8314
                                                                    Entropy (8bit):7.9296504461471224
                                                                    Encrypted:false
                                                                    SSDEEP:192:+SDS0tKg9E05TSP4f6XhED7c6PX2brAxAadOqdhlrXN86rv4:hJXE05mXhE3cqGbrAOgO8Td8+w
                                                                    MD5:0C0E19AE96F4862A8439B574195887D9
                                                                    SHA1:ACA6F1A8C701342B363AC15323E642D6E5E9992A
                                                                    SHA-256:98F77F2992F3F96A1A1516917A0AA76CF80E97FC82D9EBC7AF72C4A95C520E5F
                                                                    SHA-512:03783A4C0E85AD47E7FDBECE38A6F17BD6168E71EE87E2994EEB860DA321E38D8C0721FC2264DBF48094D40688A49333B4190D5600AADC34D3566C141C15AAD1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...5...J........3....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 160 x 188, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8725
                                                                    Entropy (8bit):7.945559873745786
                                                                    Encrypted:false
                                                                    SSDEEP:192:R2SDS0tKg9E05TwlaUd2Sl8+vpWiq7dRMJPtewG1bcwKfVAKzn:RZJXE050la21RWYIwWKScn
                                                                    MD5:0E298596BB11B4DE9E2F1F8371CAFF61
                                                                    SHA1:1E32CE995BC9E2B176CD53ED55F0F57997E16F84
                                                                    SHA-256:13050C35D24AE93C384B3891E751ACA492F9E4E46A9A3EA2454E28E14EF3DB66
                                                                    SHA-512:F4530658F275DEEB6C810F3B75FE82D3405631D7B3A8051914FEA9C1FB8D2F376C0EBF8B7346D77EFA80899EBF2A1C0CE7BE4EE86C99FB6D2FDE7EAB2693CA21
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............p.2.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 51, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7321
                                                                    Entropy (8bit):7.930637149558097
                                                                    Encrypted:false
                                                                    SSDEEP:192:ESDS0tKg9E05TVBuDcCBcQTB6zGEau3T1UZco7niO:DJXE057uDcCxBcNaukn3
                                                                    MD5:0C75ACEBC8AB17A3E094BEA3DBF1340D
                                                                    SHA1:57E32BBD7961C604F404A4382B255E4FF01112DC
                                                                    SHA-256:2719F0F5247660A4EFFCBA9F133465C6908101FD26A1AAAAC3FBE7FF4B5F3819
                                                                    SHA-512:4D7F95463AEC408A7CE3720834BF63D43628B6033143439923449E5E3EE0896A61F579D33A92BFFD5F8C4694B6B1B475D274F716AA2E1B1214367730ABF2D235
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...3.....D.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1232
                                                                    Entropy (8bit):7.680697490231292
                                                                    Encrypted:false
                                                                    SSDEEP:24:ugMDnGwlvG//DnH3pK6Tjdsw28udB698UwJey90ZqwO0HkhqN:jMbzle/DHZNTjdfCBqJlTZ1OZwN
                                                                    MD5:03B0C3D55C73CB794063CF45172F394A
                                                                    SHA1:A5E191ADDDFB280FC15DC6677E9E9CCFA69565D6
                                                                    SHA-256:CE35BF9BB33F0CF6B130B0418EDBC64A7ED5AA715359EDE1A0A9D229EDD22266
                                                                    SHA-512:BD4DB4779839CB5BA06C3B0B3F6679400FB4BE4B0008C63418A0B89DF81437B72D4A00001FF23B15D028F2CDA8B4C763510BE5C93DF7C51E82D170D54AD3BBD1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..[(.o..?[cb.Lra...v19L.Rn........C........P.....J..(..rH....2.l6{....g[?..W.>...|....|.4.1...l.j...........p0....p.HT\\.......3..M4.......6.M(.fff&$$...[,........3.hii.........J..FFF.X......'.K///...\...follxx..'&&.....d2..d.X........7....hee.....=.....p~~........S(.......BQ.........#.xuu......'...FEE... .(....u.2...... VTT.oNN..tuu..l.N.M...KLLt:.........dCCC.......GQ..wyy...@.b...???......1.@Q...9::B.!.L&..h$....$saa.E...7p.1.KKKL&........d2E"..b..\..<'%%1......&.....FN..KKKCCC.j5].V.....t..O..h4w.R......D.....AAAR.T.R.ONN...|.'r..@ .....2....GFFz.K$...;..h...>.....8..............:.N.x>.o6..6.....e2.:;;.... **.....Ngzz.P(..l.),.......o........`0.......U.T.@uu5. ..S.V+...s.\.N..;99...$w\,...J."a<.O..S.........ooo$...!((.*++.......Im......Rn......X~qq.....H$.zQQ.J.ruI.q]]...3......)..KNN...iiib.8""..\JJ.Y..ph....B0..,....lpnn. :::..rd2...h4~~~WWW.1nmm.H$....C.".(+++##C(..d._.........`0.....r........;qtt..d^]]a......jUU.B..J
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 59 x 55, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1904
                                                                    Entropy (8bit):7.848155100032941
                                                                    Encrypted:false
                                                                    SSDEEP:48:N/6MnGtC50Aue7dnxm6R4ppAsYZ6FeoDxsJ7HotJ+:NSMnG60AFPBRV5Z6kMcEU
                                                                    MD5:709FB32E75CB72E6ABD2BA5E7FA8E532
                                                                    SHA1:DB6E91CF3F6D30EB9AF24626ADAB656CDF233E26
                                                                    SHA-256:90251B88830F13D103F72EA82FD225076A9F9B9C36EAA8234E62FE24DDA645BE
                                                                    SHA-512:B2CB7E2865EFD68E759B158B5E910F6076EB7960E588C5AB6CA090C46DC13B9A5D01881BDEE6EE5C8BBBDAE99B1427E264E299A2CC7C0743D55F20B7CC5361CF
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...;...7.......m.....pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx..ml.g....u..s^.S.FOi.v.]..+...bB...,..^.Q.1.-......c._L.`.c.K.1f..*. ...........ykO.9......^d..r}{.<...$.}_.M..u....'.O....:.s2....=.k..>.m.o............t.../.=A4.......e...(.2<..5.67.../[.. .a6...t|.v...@.J...c_}...^...&. F..U./E.z.........O..~).y.........1.T.1AA.r../...._.`...B.ae!/?.u.2s.......)A...Ve..2:U......{..;C....)....QR..)yx....._....b.P...j.FU....,..z...cgb.O.......>...P.E..1..>.{#.i.+..5....R5D.......D..@J.8_..{-...f..j..B..SV@..N.c.l@.(T.Q,.N.1....m6.v..1....D...^<.~..!Rb..D...g[..?M....rCc..!.D.....".......g.:T....6.....m..9!V5..d]....R..b B...G+.u7.:.B..M...Q(.*.J".....0Y.%..R26zh.......&.*Zy..X[...CA..J<...|...yG`.AL..y.k..0..{i...[.....H.(.1...ME....z.W.(@P.I..}'k.......&K.....dzQ..N.(...I.....c@. e...}..g...u.5....k.y.Z~r&...SU(....C.s.(..,........3.xcySh...X..........+...R.&.,..."0...4LDm....>'.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 41 x 94, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1117
                                                                    Entropy (8bit):7.629762304529352
                                                                    Encrypted:false
                                                                    SSDEEP:24:U//61K3u2EghOz05woK078HuM1DHDA4zr6aFLG9qlpB7:+/61j2EkKkmDHD9zrxFLG9ql77
                                                                    MD5:9044B5229F600023FBB51AAD5F510D26
                                                                    SHA1:26666568B6272C35BC96F5A0E013161D83B7F40B
                                                                    SHA-256:39F9DB40CABF063122B017D3F6FFE6E6DA363D3BF195518AC31DE7D6391000CD
                                                                    SHA-512:4A2B6AD8AE8295E971E74D9FB3595370072FF6CC01BCD5D02474F2A3E3C9142B48D3C21A7E5B53952DFA8DC50B60F6D12E1F1F7687E2B872906C6C83933209CE
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...)...^......,bS....pHYs................ cHRM..z%..............u0...`..:....o._.F....IDATx...o.U....sgb'u.....q.)I..)T.P...BB.%..J....a.....b.l@.+PW.!QA.Z.*@.ZT$Z .C.r.;).y9...v..:...H.9w.w.\.|.iz.|.5/^...s...jJ.../.5S..)m8Y_\-fk.n..M%.#..9I.g....T..7x3S[......*$.x..c9..........#u../j$......~...aI#..m.R^#1...X.l~u.c*.....T...2..H..U.I..n+et.Nb....m(].I>.n.$:.R:......y....J.C+y....R.+..R..I.DbmS)..J...Rz.SJ...R...J..bA)...J..bQ)..SJ..R6.H+%..RF......%..D...TN)C.{7t..]..N.....v.s...GW.....N..Y...[mF#.?_N..T2.6.u..i[.m..T.Xk3...gK....O..{4....rM)..`r.....:v..G.8..$.k...g.[...Q.....rvl#>.."3z..~)..r"...._.B../w.}.?RU.|ru#.......+..R./T{.7.8...!b...w.8..l....R.......;...zX..I... A..u...^.....$....\.O..gB$....$./;..#'o4..!....Iz..a..k[.4......}s....!....+........9.s..@(%.........\..W.M.Z.kA...M....&.x%...% .f.RH..8i?{........u...A.c...... .#..uI..!.../..b+....Ay....."...=..(.4.,.iL.........+.`gi....\..=..K..$L.._.A.F.n.U.3..O?..._Z
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 95 x 87, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9869
                                                                    Entropy (8bit):7.944230947587541
                                                                    Encrypted:false
                                                                    SSDEEP:192:mSDS0tKg9E05Tc9POZGGVtRpWcDTVfFGkmQ9t9:JJXE05IlOlVtHW6pdG5It9
                                                                    MD5:6F7686D3B56828C75D78EED48B8654ED
                                                                    SHA1:354EB178A5170A968AD5E5534881C049E605A7D1
                                                                    SHA-256:4F2A17F2A7EBBAF308D6BFEA3FF7ECFB5E64338280FFCCEEA6BAF9B0458AE7A6
                                                                    SHA-512:C4E500FEBD812EF35185B5DB9215C21B3B25518A8290D53640BE219F173E16D188A909A0EE28C667BF23001FFA8766272A0B55F4DBF23E87124DA3461AFD152E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..._...W......}......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5705
                                                                    Entropy (8bit):7.907795196931653
                                                                    Encrypted:false
                                                                    SSDEEP:96:8SDZ/I09Da01l+gmkyTt6Hk8nT0H749df4yHTUfdtKTgY/rsUpE9+X7YjbKw:8SDS0tKg9E05T0H7Af4yHTUfd8TL4UFI
                                                                    MD5:7EDDA03611706694D6ED0453C21A5547
                                                                    SHA1:DE082A468886153AAFBB7BC323C138CDBDF62F7F
                                                                    SHA-256:FF552149680069A7DAD69D2ACBDBD8B8B7FC28033FE6A1036F1F0F4FA29381D4
                                                                    SHA-512:969F5A7FDA0F2B2C5905543ABBEC639159180E5BE53CAF81DC536B4D019D65DEEF030C7CC00E63791503C57AB5D08932A4BE5E02DD476572B3C89F66E882A5FA
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...2......]......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 54, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5867
                                                                    Entropy (8bit):7.930279213296882
                                                                    Encrypted:false
                                                                    SSDEEP:96:JSDZ/I09Da01l+gmkyTt6Hk8nTbz6gSGV/Fmry6enD6JvltIaZF:JSDS0tKg9E05TXtV8Xene9lJT
                                                                    MD5:38B98331DD688E67BC67D86BA4D2B7A2
                                                                    SHA1:672D7BD0F6EFBFB2AF93F8D1D060445D8AE3C84F
                                                                    SHA-256:EBFDC14B798FD11F418581FAF1509EEF1B15BC1FC1921F0EB42C636D212A0A19
                                                                    SHA-512:22254DE81F333C26CCB1B44E77D095DA8527ED939031C2163C20AA3FF4D9CB2AF8F2D0330B685BED7D044E90C79931B41CFB39D37EE41C34C854E9B9DBB5FBC9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...7...6...........pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 57 x 59, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5971
                                                                    Entropy (8bit):7.926467819538178
                                                                    Encrypted:false
                                                                    SSDEEP:96:xSDZ/I09Da01l+gmkyTt6Hk8nTbhjygQyn/0oanYHFDPhXlPv8d7/fXFTK/JDd:xSDS0tKg9E05TVjBLn/qYHFDPa7nXFTc
                                                                    MD5:593E86936E443462EE001D18F36B42B5
                                                                    SHA1:E782641F3DF419AC5994A27A2D705743A9A820E8
                                                                    SHA-256:23457909F1C049EFBEC8322850A0C6AA92F63D1A67D3C72134A4EFC064429549
                                                                    SHA-512:AEBBEEFBC733E610DE0CB8D418B993F1EF0F91A01FA4C1FF5B3186545895F1D36584AA845C0C2945CBADED294E8DC912EE413A4C4FB915133FCADC437C0CC9AB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...9...;.....N.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 115 x 255, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):35662
                                                                    Entropy (8bit):7.980756209716915
                                                                    Encrypted:false
                                                                    SSDEEP:768:A35vgEqkINOaIlg6er23h/4AoY2f4zrzRCjglgE4q09RM:Ltrr23hNoVgT7gE+9RM
                                                                    MD5:E7D02902033AC6D523AD55E5E8B37B86
                                                                    SHA1:88D70B4515186664CD6437A13166FB0406D280D9
                                                                    SHA-256:1BB947F319902E3E57D2DA625923474E1992C4C54F9557E510982EA7234F01EC
                                                                    SHA-512:3D647CEAB0B55923DC5808A572A21D2511AE7086245A05AED96B693D7DD79C01B38509062907944F4F2E94BA569B4B2489CD50D6CFDE04913B68D6A53588BF92
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...s.........MS~.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 220 x 225, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):41738
                                                                    Entropy (8bit):7.989153418857769
                                                                    Encrypted:false
                                                                    SSDEEP:768:u35JTYll7ru/O65fTuKRUm8+RLy37Gzq0x9cvs5513icANepd:qYlpuW65LvL2LGzTgcge/
                                                                    MD5:69230EEE6FCF530F57DC0E3EEBF0DC84
                                                                    SHA1:A1F11666F8A25448D6A1D16BE43F4FE0764CE6B6
                                                                    SHA-256:BA8D052E199D922DAAF1D2DB2C88DA6701D535F1B8A9DD0667386E0B30C4E3C5
                                                                    SHA-512:B37F1BB4A0B02BBCA0911475975E947FD89FC1DA163AA9F32FF826049555B351F9FDE3436509F1EA6A339E89435C8D64618D89701BF2A40652236985FD77A76C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............,.L.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4334
                                                                    Entropy (8bit):7.9109130694073695
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nT1Mxqj7TUTHG2UjN6:rSDS0tKg9E05TegCHSU
                                                                    MD5:F072EF865F340F440F1F4536D95CD6F1
                                                                    SHA1:335EBCE9FCCC113F04546E1F072D0073DEAE854F
                                                                    SHA-256:0EBA8AC23C51A8AE9C8FB8EDE015AB02DFA71F9AD1C88D9070D6F799543AA98B
                                                                    SHA-512:AF40D71E0291945CB847BBE9527671C9875525CA78624B602A7B25151C4385F80FE846D0FC59D5478503A1BB92A58BBE04BE538FC3920658AFDFED7BC4CA9ABF
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 64 x 73, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4330
                                                                    Entropy (8bit):7.915790598845462
                                                                    Encrypted:false
                                                                    SSDEEP:96:ESDZ/I09Da01l+gmkyTt6Hk8nTxADg2SHmhDpVwrJU:ESDS0tKg9E05Tug6VwS
                                                                    MD5:5D01082AF9E10CB75DB9A07367E24DA9
                                                                    SHA1:268DC478817D80EED252FB03546DF7661ACE8C36
                                                                    SHA-256:9F4EC6468FC3C049274EF95F24322DBE920B67024CECBCE41540539939B8DE48
                                                                    SHA-512:349A5FA2833D0D02B3F1DC79A741370D980153341A4EF09469676D239CA3E9D9A4F2F770EA8F61596EFD293F1AFB9EEBF450A7D4C2E6F8CD3F8EF3DB76E76195
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...@...I........A....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4220
                                                                    Entropy (8bit):7.9072003331793095
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTtEj0F9LvP64qqxHe:rSDS0tKg9E05Ttc0F9LXlq0e
                                                                    MD5:A4A2AA3F58F1122A2B9F98EA64174030
                                                                    SHA1:3A312A3A2B55A24AC8D315521FDE7C0052A9548F
                                                                    SHA-256:580F873444E6A98F0D347EB7FA1BFD62943B0FD4FC5A30338DD1F434B2A0AD6B
                                                                    SHA-512:5A59A03B9D1C2660BC47918224AF31A0C029C3562B7E0A9F8EA687A6280D3D099116E022724B661143B5D1F80993B596C0E7258A7791900B426FE637203DCE41
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 16 x 40, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3762
                                                                    Entropy (8bit):7.892895159105638
                                                                    Encrypted:false
                                                                    SSDEEP:96:QSDZ/I09Da01l+gmkyTt6Hk8nTDolXEczfQdV6I3:QSDS0tKg9E05T8lRk73
                                                                    MD5:BD1B88FD1235D94474E3A0D2122607F7
                                                                    SHA1:0C5D61CCA2D190980CC7C601D0189D543FCE982A
                                                                    SHA-256:EC786A0852EA35AEE3F24940C339AB859F2A5C0ABDC0604E466E80A6E37ABBB0
                                                                    SHA-512:3A878F47628CE5121AFD5A8A2A42172B4FF21D57C2768161D0C21DD8D4EB70EB19451A3740D37363BC0A27B6F1649D623FCF77FA6E83E3B1BC546DD64AADDFED
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......(.....x.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 39 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5903
                                                                    Entropy (8bit):7.927942611171137
                                                                    Encrypted:false
                                                                    SSDEEP:96:PSDZ/I09Da01l+gmkyTt6Hk8nTbXchQAsxJyi1N5tYKDBb+1JiIoIOx5hhIJPmwF:PSDS0tKg9E05TYhfsxV5rBb+1JjXolv+
                                                                    MD5:3E625D28F88493ABE07B06ACE7AFA17A
                                                                    SHA1:FD3E511EE3EE9B5E95A7A2ED31B88841CDA4B035
                                                                    SHA-256:92F116CCA07468AC2D5CF6DD9D0FED3CFC675169E2B6032DBCCC5F729FF59028
                                                                    SHA-512:46401809FA6C8638ED957084F792F9F1CCD8B1C3CA3147499DAA33CDF28D4A9957C24BE8A0C85BB6DC3D4916AEF3CB668E5FC941AF35871615052CC9FC9C6D7A
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...'...A......l*%....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 108 x 102, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):13510
                                                                    Entropy (8bit):7.947140877296256
                                                                    Encrypted:false
                                                                    SSDEEP:384:1JXE05gtfVBtQXWOCi03HQ5qCv7N0xjhe1h2Waho:n35qfNOCz3Q5qgp0ba
                                                                    MD5:25791725BB7580E84B90F3FCBE105EA0
                                                                    SHA1:7229A9CA43404C67BE926DBD5FFB490C806B4225
                                                                    SHA-256:3EE2EE6D1EE281D0492099CDE1CCB3F3BE36D955166740D397D9ECF6E2197E7B
                                                                    SHA-512:C4A9922418EC5C105A3BA4C0D55D5155B1A8B0FBFF9BF0CF1515AC8D2EF4C64ADE9B71E43D9F49053F40EAAB09FA3A8F1B02A968582790AA686EAB49FE2CEF55
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...l...f.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 52, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4711
                                                                    Entropy (8bit):7.9143548704965285
                                                                    Encrypted:false
                                                                    SSDEEP:96:USDZ/I09Da01l+gmkyTt6Hk8nTk+JXu+QyaPWijLaTwh7:USDS0tKg9E05Tk5+nauILoW
                                                                    MD5:63659AD08E0E7B573A714B82A46B140A
                                                                    SHA1:F57152ED9BB17DFE75C82B4B9A1F27E9EEF1442C
                                                                    SHA-256:16C919C72AE08F8682D3AA62DB44D9F4136208027F941C7C279A9AE17AD746BF
                                                                    SHA-512:A06B1968C45695283E73486E549780D0ABDD397B7C8FC23CD2A401DDCAC25AC25725E29DF68920627C38CEC202D5C5EC36B4061565D2683ACCFDC3090F2F115F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...-...4.......&.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 140, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):17522
                                                                    Entropy (8bit):7.908295825712745
                                                                    Encrypted:false
                                                                    SSDEEP:384:GJXE05Lpj+jx2glukaNIegixYvpT4vnN0lceulxqUj+pYMgJ:W35Lp4Xgc9vZ4vnGlcZlKHW
                                                                    MD5:5F623F8D44003F52E04C79426D5710FA
                                                                    SHA1:4F1E2EBCC8C08F9B58B7F19F4460CC2ACB74EC2F
                                                                    SHA-256:E1E3038DE7FC3018FA5B62DFA7D47C61BB9915306A97CD3D1932119357E2730E
                                                                    SHA-512:2CFBA12AA686D246E0ED6B513840E761C7475B1C845CE4F587CA748A23F5A26A7508E59DB6030C70D364A3BB9F7912D87C065978971D1ED9D47D7271FCA347B9
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F.........N?H.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1308
                                                                    Entropy (8bit):7.725817429904845
                                                                    Encrypted:false
                                                                    SSDEEP:24:sOFAp1PW8oTduZsy6wLKALUqtNAQ4+sMcarMQGVoFHfHKE/CwjAXgE:rmpNCduSy6wmALXHADTSMTe/HKEacE
                                                                    MD5:B4D5FFD56AA4520969C6C840B1A4747A
                                                                    SHA1:651A876ECE5C6E2EC798325F8B1D28006F43764F
                                                                    SHA-256:B7E46448F6CDCC5043C3FBCF2222A9214B6DC3C6396C95322471F2B8038EEDA3
                                                                    SHA-512:D3592B61176DEEA89802FC269706C9CCF5E50BEEEB6BB8477590862EAC97525109FE124005AAE679F378DD8F8140279AE16C9D1C92C0488D355C03AFD8D252FF
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............c.....IDATx..QH._.........,.a.CR.Z..d.R..R!&.T.....bj`>D..... (...S(P....P....MC7.l......?....N.......\.9....QJ.K.@.f....NMM..........c.......%%%..(.I...===......gNNNAAAff.V.....(.....i.7n.hll..a;..)............Fc.....>..t<.[..m.?......^....7.7....7o.hmm.Md.G.........[.nI.8....X}}....d.E1:-...V..."Y.....,.q.....r...."++....W..~..`...%.,//.P*....P^^..D"...r.\.ONNRJ...x._^^..ukk..h.D".....@&...V4.....N.8Q^^....(..........R.....`...!.1;;[.E..)..O.<...tqqq..........'.....g.J....b..akk+.x...E....`0.|>.N..?.........\.t..8.M...p..Y.N...h.........>...ns{<...../......0..."...d.Zkkk...C.P...'O....^?77G~.E.....OOOG"...4.yyy....p.B8.........<....Y"z......%..;w...O..~.^.>.].v....~..D|..V.Err..........P(.....8. 77..........;wN".z.J..N..---.V......pxuu..y....2.L.V.9r..(.R6]..F..rss_.~....p.ElpI..h.lnnnmm1..nOKK.JJJ...w...............,~.....*...a...?.....0;;.............F....C.(........B....a.b....P(...(.........2p....b.tvvRJ...X....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 51 x 58, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3207
                                                                    Entropy (8bit):7.830192209725952
                                                                    Encrypted:false
                                                                    SSDEEP:96:i6xRdlc1naoHfL3kidrUhv9AeYzH1+SJKYP:i6xrlccoHD3hdaDYzH1+4P
                                                                    MD5:726484A378195A0ADBB07E4C0A0884AF
                                                                    SHA1:1D681FE06121C28610776C531D474EF47D1487E8
                                                                    SHA-256:69A7083530D7E803E828B1A099D4BB79AAFA12BF392CC97AEA0D4ED160C71701
                                                                    SHA-512:A7D4B39051B06B446DF3FE2DDB2DC156E7034A2EF4B26EEACB33F03B096F4E22F15E3C03483F4F88AFAA17D7850B2D8E97AD62DA110DF86F0A18AD78872CF200
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...3...:.............sRGB...,.....pHYs...........~.....tIME......%.C......tEXtFile Name.standw2lampsRA.png..M0....tEXtSoftware.Adobe Photoshop4.g...!tEXtWriter.SuperPNG by Brendan Bollest.......IDATx..kL.....s.-...2...f...e..h...l.KT.1N...Pc.....8M....,..q.-C.n...C.\Bi.Qh..\Vzy...._....c.r.....>....;..ADQ....x:;;..w...,....YN.....;..F..<..55.....d..%..R...E<.>}.........kii.i)##........(..|.....,.N.?.n.M...q==.W...,.*......O<.Deee8..D".6l.w..N.O?.....a.J..3..b......|..jkk!.=.-...^..Z.7..f...$.Z.......{{{.;...n.J..@....d.........J.V.-**.q...LWW....++S.T..,..^.|...>...(:::.....hL&See.(.g...._...M.....e..........,--UTT......WUU=..cEEE....`...9..K/.t.......6K$....G..ikk....(.d2.\..aP..v......yyy.........?.....Z.V.F.^d...D.f.544466.?...8....Eii.F.AQ.EQ..<..._.... ....I.*..a.........s.E...........m6.M..B...e....%...D"A.D]]..q,...._^.W"....R.^.......d......|..7...HD*... ."...x\.T.8p.....p.$.....<.s..H$...A.. .B.....<.LSS..bY.............A.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 32 x 59, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4937
                                                                    Entropy (8bit):7.912353398853567
                                                                    Encrypted:false
                                                                    SSDEEP:96:ISDZ/I09Da01l+gmkyTt6Hk8nTCoy1c5FTQYB5L88emgBzQupyjbWZhx/S:ISDS0tKg9E05TC/W5FTrGBzQM0WZfS
                                                                    MD5:214D8E56949780BDDF7773D042F36373
                                                                    SHA1:08742ED3BFB9116F22E280E898D5149191D16DB5
                                                                    SHA-256:3ED1B60B997DBF78F96A781ACA0E55E38A58AB37F9E8C95C3D488051D10B1670
                                                                    SHA-512:5E9216A0ED06650A098FBC0C4684334B198165D4CB0A99308A2CBAC001553B71E3B36C32B059EF0BCFD37D9AFE491452786EDD42EA6A8B6A64E6DCC1E3EC8E46
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR... ...;.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 61 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8688
                                                                    Entropy (8bit):7.932502056160604
                                                                    Encrypted:false
                                                                    SSDEEP:192:rSDS0tKg9E05TPlNnWrr9v+ohLMYpi7WglpDrHzQpcdlk1Oxmb:eJXE05BxWrE0LMoiJ3Qpml/s
                                                                    MD5:BAACCB2C5A90F4394C8EDEDEF0CD9C74
                                                                    SHA1:2B7B22F61675B8403742FED372177BC619CC67C9
                                                                    SHA-256:653A72FFF0E7D61CC7B5356AD22D7EF85FCE7A9427D902E2407EA0109C4B3A97
                                                                    SHA-512:49BE0E60AA5C5EE25F4D0C61017EBD93AC4E7FF7CECCEC7C0839B8ED710E10636BAD1EEAC9D828BA24559C018092BEF08DF09EDEF9B54F97698EE1AC1C1AE665
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...=...A.......;.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 110 x 44, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7810
                                                                    Entropy (8bit):7.944304817221087
                                                                    Encrypted:false
                                                                    SSDEEP:192:GSDS0tKg9E05Tqi9VtI1s5VvO5f21jKtiI:pJXE0520tQAv1I
                                                                    MD5:3A2F3E50762FF8E652BE7E3013C6592B
                                                                    SHA1:C18CBCAF2349FE39F9CF45260BFBE68542A76FE2
                                                                    SHA-256:72ED8254868722BAD6D28607C36766018F45107360A0C58A578E75B359AF21AA
                                                                    SHA-512:85F0B273264BC3C1785224F431BE557114163370A13E2EACD539EEF52CD1205F3163A8C317F5FCA463A345E1CB5E9D4FA520034C6B4D84487E859966016290CB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...n...,.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 15 x 15, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2805
                                                                    Entropy (8bit):7.863441535911562
                                                                    Encrypted:false
                                                                    SSDEEP:48:tE/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODe:GSDZ/I09Da01l+gmkyTt6Hk8nTe
                                                                    MD5:541F03D1DF4D17955AD6F0DAF8D3AE23
                                                                    SHA1:B5E2B415C90758EBF611DE62E795CF732D76C261
                                                                    SHA-256:0B131557382F5CC9810E114262AD4A36DE28346E89950A719AAE16E31E371E51
                                                                    SHA-512:657422E918B7B7496BF846799BB74A71F9FCC53DD89FF94C05E47C24EA1815F6D37DA0BA5F49C7DF430BBE05AA150B708955F31DAF920CE121474F36DA0C9E51
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 70, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):20013
                                                                    Entropy (8bit):3.588949784927914
                                                                    Encrypted:false
                                                                    SSDEEP:96:lSbZkIt+WsNXvm3kaaVla32sc5gq+sZEpC38ob5IwHOdqgT6Hi6eJd0ndInDcNpP:lSFkdzZpZEpC3Jb5I+OL+H8+pcE
                                                                    MD5:1DEA5346EBE65C7D6B4804C022BDD875
                                                                    SHA1:1AE4718369CE2F05FDB65F9E563255D559D9A486
                                                                    SHA-256:CF32B0A7217D616CCECFF8EA14562B65438A57E0ABFC965DDF4A62F836B46F97
                                                                    SHA-512:062D981C012D5A6DF84A87B10DE60871D01FC1ABEC6B977F0CE298D0888B92795448301C7F2C2B094F51532294E7AB136C527810A369ADEDADA04D9B1BA062E2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H...F.......E`....pHYs.................tIME.......f......tEXtFile Name.SquareTableRA.png...%..>XiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2017-05-10T10:42:59-06:00</xmp:CreateDate>. <xmp:ModifyDate>2017-05-10T11:00:40-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2017-05-10T11:00:40-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="htt
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 75 x 51, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4884
                                                                    Entropy (8bit):7.922182115366701
                                                                    Encrypted:false
                                                                    SSDEEP:96:nSDZ/I09Da01l+gmkyTt6Hk8nT76J5aitMhDZnb9s3QoTaCx:nSDS0tKg9E05TWg9xb+1Z
                                                                    MD5:37355C6E6B3524FC4D736505514AAA0C
                                                                    SHA1:48FDF9528F39F9D7CE85B5C1AA2197E8035FB590
                                                                    SHA-256:58F92D44FC9A1189F044EAB15D84C0DE4DB87E7A7F406579DDE18C9F8A542D6A
                                                                    SHA-512:1379CEF8D74238714FF6F66080FB1C05F118C6F099A3174D3C9809B7F60370C84C261412B764DB6BDB9521560F3F5D2D25D54A9E609929F45E3876DD03F6833E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...K...3.....P]b.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 66, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4574
                                                                    Entropy (8bit):7.9159747427041225
                                                                    Encrypted:false
                                                                    SSDEEP:96:DSDZ/I09Da01l+gmkyTt6Hk8nTs7BM/YJGCrfJ+i9z3+0:DSDS0tKg9E05TWBMirRPzJ
                                                                    MD5:204BE454CFE2C08CD2BF32B462BEF014
                                                                    SHA1:E42B92E30F76BD751D09C430D1FA76DD1AA964F4
                                                                    SHA-256:F793FF0752F89E6F7CC3C344828A44E3C293A9821FD644CA0997C70671738574
                                                                    SHA-512:B9383F737E3164409F9D52D715E39B86788FAED7FBECB46627B6CBEA95DD74B5FB1C65E8F48CB1828F1A686F3264DE2829C0CFDB38BFFD609D802E9E39A93FD8
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...B.......".....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 67 x 84, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9248
                                                                    Entropy (8bit):7.945118022121596
                                                                    Encrypted:false
                                                                    SSDEEP:192:BSDS0tKg9E05TN/zC1Qa7E+gzfm+3m4wE40Bg0Wwx5vn9IdZhWIpFmnaWkH4:oJXE05B/o7Dgzfmz4wE40e0Rx5WdbW+Y
                                                                    MD5:46DF205825AB71347AD4A33A43C5D813
                                                                    SHA1:7F6ADEF329409FBDB6F285C6D50608B1DFFFC6E2
                                                                    SHA-256:408E4E56E5B59FBA17B693445C293425C81D770E0633B31BC1182DB760FBFF51
                                                                    SHA-512:F6FF116508A2D3603B43051E920AEB2F1E2F088F340EA05BF3FF7E02F40301473D2ABB37F64B0876E9DCDCA8438B37369805E2ECB6473AB2C44C69BE4BA9E1C5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...C...T.....V{......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3431
                                                                    Entropy (8bit):7.897411198467746
                                                                    Encrypted:false
                                                                    SSDEEP:96:AZ/I09Da01l+gmkyTt6Hk8nTEsrIwdzGn:AS0tKg9E05TEW9Gn
                                                                    MD5:A518B1135BF753DD07CFA4306008D6C0
                                                                    SHA1:1DFF19DB338C5A495B3AD4F3E0B3CA19397FDAE7
                                                                    SHA-256:18C69F32E9280FF42AAA371DC7CF352A7CB18DFCE0031A86BBB47D62F45D5E63
                                                                    SHA-512:504520E30E526887F1405EE69FF8FBFF7A554D8E3142C8DF284EDFEF24C16A52896638F0E532BF1D8C1689831D92EB2984DA754DD41294A57A61EB48DC5B7B4E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............l;....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4165
                                                                    Entropy (8bit):7.915851444299321
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nT/Q8/IHLs8xXNRd7S:rSDS0tKg9E05TmLs8RNL7S
                                                                    MD5:CFCA95CAC82FA6CA53D30798FA650E25
                                                                    SHA1:4C478E5601450382D7786763153933E807BECD57
                                                                    SHA-256:C45B33D0F53C87686B162CFD7B20409143EC0060AAABCBA6F65786A02BFA197C
                                                                    SHA-512:F6E7C67A6EAC08045F4048B146684CE62FF880E57076947655F73C366005B4B912634458C697626001ABD6DCCEE0C73815C5A392F1842AC8355458FAB3A5FAD7
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 90 x 23, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4018
                                                                    Entropy (8bit):7.86701684439968
                                                                    Encrypted:false
                                                                    SSDEEP:96:NGwq97eH6dt/AjcYzaKrQQlBFkc/Lg9iGlsv:My6dtJtq3halw
                                                                    MD5:45A4981DEA4CA503A46CB477C1534BDE
                                                                    SHA1:5127CFBD7C17B5143D1179B6B32A4B8EFAA26627
                                                                    SHA-256:055126821115EA1D5E400D6E8CE0C9583C580A29F35A20FBC26FA7D65E738A5C
                                                                    SHA-512:486D688AD92803CE1D3EF65093D9173E5CDB59EA26EB5C6C6901CA1382C38E9096D5F11C3888B732EF97FE50043C4004DDDCB161A0C57407616CD57CFE306086
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...Z................yIDATx..XIo.W..5WuU..vOv......`l.X..".....%R...a.)...d.e..(.. YD..X ....`.cw..=..r.]C...'..c.j.jU.u....;.s..!dY.,..`...B......_UU-.......m.6.a8.c.f...&A...,.......;...!..8.a.m....7..a........a.e.B.4M.$...4...j.A.B!....`...`0B.$I. ......P.?...|...~..X...8.........^......z...t:....@ ...eYVUU.4.... ..r......i.F..{...666.^...5M..q..X.u..8.eY.!UU.. ....8.M.[[[.Fcnn.<.aX....r.@....j5...@ ....m. .8<..|>.0..9..._.......n.!..xt]gY.m...M7V.E1......f.....^..t..x0...b###....p..n..}......D.E.x<n$......a.P(..x ..RY.....j.x\.$. ...,+..omm=|.pvv.eYp%A..v..jmmma.....^/..,K.T,.I........D".j......F..n..vG....r..D"..0B...... .0.{...[.`.B. .0.,.4....................<y".b<...jpl..0..,....YQ.!.0..e..eY.t]w.'.. ...v.P.q..`0X,.WVV...N.8...p..4mss....4M.?~...###<.S.e.........=.....r...G...v...>.......H..a..n...v.-."..D..(HW(~.o.}.....EQ...S...L.4].WVVj....dY~........j$..x<.!(`..H%Ir.".H.8p.^.onn.<.H$0.....j.X...$..............X..i.0........
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 62, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5351
                                                                    Entropy (8bit):7.918355048627328
                                                                    Encrypted:false
                                                                    SSDEEP:96:QSDZ/I09Da01l+gmkyTt6Hk8nTgrIwy0neYIIUkouUozR2ryIEXTCV3o+Rb:QSDS0tKg9E05TgrIo6JjodlXOVYqb
                                                                    MD5:76E8096D8A0DA8983EC044632239D289
                                                                    SHA1:DC1E1F7263C7ED9A232EDE3E8C004C57C07EE9ED
                                                                    SHA-256:82D4A8D2A7252E107C1F0DBBB11CEF4A3808769717FE6DDB7267A6D07B1A0B16
                                                                    SHA-512:2274D70DFE37E30E7AFC788859E074ECCE18C203D52D9DED5A90F09C7027BA82896768523088AFA395570302E98708FF55BE1A080D3C9E450476F4ABB1F4C100
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...>...........pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 16 x 40, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3759
                                                                    Entropy (8bit):7.88659105463453
                                                                    Encrypted:false
                                                                    SSDEEP:96:QSDZ/I09Da01l+gmkyTt6Hk8nTOvrr22ECfz:QSDS0tKg9E05Tw+6z
                                                                    MD5:6BAF964FA7AF8EA74CC364AF7A209EF2
                                                                    SHA1:D52387683A70E02DA2C09A1F1843914F627F0F67
                                                                    SHA-256:712102218CE5E6D0EB85951D72429902D70A50C72F6A8C7038D72CE28F659452
                                                                    SHA-512:D498AEE548D32DA35CFDB8333252E4477D380235D11D1A6FA2AFF7728483F1BDAA793478328DE50FEFC2E631B9F59349116DB4D49CE8D9BFB5BD29BB36000B75
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......(.....x.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 60, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5400
                                                                    Entropy (8bit):7.912482319149982
                                                                    Encrypted:false
                                                                    SSDEEP:96:PSDZ/I09Da01l+gmkyTt6Hk8nTILH1P2HLD4XHBDKQjX+0mAlx3M+:PSDS0tKg9E05T4lsLsXHYUO0zrM+
                                                                    MD5:3E2408E9CB05CDB6DCAAA377592E9279
                                                                    SHA1:FD1861AED4F263736DE4F7089741A273B92883AD
                                                                    SHA-256:2A4354C75BEBD9C99B005553EF261F5C974808683AD6FC034AF333698DFFDFA4
                                                                    SHA-512:A1128F69DAA0AC49144BC9E5F811457E619CA409083F2A08407067D09451285772398EF0CEA1186E3226E4723A7B0CDD0854150A58339BF253E0FC5449215B0D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...<.......N%....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 37 x 65, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19062
                                                                    Entropy (8bit):3.3791248581330553
                                                                    Encrypted:false
                                                                    SSDEEP:96:9SzXZkIt+WsNXvkF++2sc5gqdcjYGkm6spo8XsFAm0n4xDfl1pa2y4hkoQI7J:9SzJkdLC8Gkm6lQ4xzlW2Hh8I7J
                                                                    MD5:1BF63B6B64580C3C853D49E9EFCFB1CB
                                                                    SHA1:2FAEBFAE363DEAD5EAAB360994ECC8D8386CE870
                                                                    SHA-256:F363046A4A0C03DFEB8E86AD23A9F77B87485D89A3095583EECADC5051059606
                                                                    SHA-512:07FC6D95FC4F46CC677DEA629FE5B173F8524757A9546310115D19419ACF55F3EEEC2FDDA11E59C69CC0159CDCFEADF21EC0E9A3354AFA14872A75B3A195F09D
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...%...A............pHYs.................tIME.......%.P.....tEXtFile Name.Oud.png..y...<.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2015-06-13T15:11:23-05:00</xmp:CreateDate>. <xmp:ModifyDate>2015-06-15T13:06:23-05:00</xmp:ModifyDate>. <xmp:MetadataDate>2015-06-15T13:06:23-05:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://ns.ado
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 63 x 51, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7059
                                                                    Entropy (8bit):7.938374809849407
                                                                    Encrypted:false
                                                                    SSDEEP:192:dSDS0tKg9E05TmRuNIM1VA0zxGCdJCnIY/:cJXE05qQIMtzAC7CnI2
                                                                    MD5:A349174DC91677EE1B9B258A9AFD4CE8
                                                                    SHA1:7577D91457D75F74BD8773E98AFE82E8EE4D0FE2
                                                                    SHA-256:0ADDCF34A8CB66CDCB2F57F026A206207960A0B12587A8BC9ED49B38AC5317F0
                                                                    SHA-512:431D40A09AEDDE36C268ADB5E1219F9A43DED691EC79CE0695C65B8C008EA24AFACCA9EF2EA0612556A6F5031593D583C0755B5A77F73AFFC6A6B9D0CF9077A2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...?...3.......G.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 124 x 57, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8755
                                                                    Entropy (8bit):7.951157731747746
                                                                    Encrypted:false
                                                                    SSDEEP:192:wSDS0tKg9E05TiZGrj+vgz3ANfznhchU08aNPMwrJDfPB/9uaN7aRx80CPE/2:XJXE05eZGrjUo3AxznhqU08JAJ7LORO3
                                                                    MD5:16B3C74A2F71E0817664948E607B29EF
                                                                    SHA1:7FD4636BD02C31FB8433C99260FFD808B1F06918
                                                                    SHA-256:7F3792D7DB242FB4F8BAF2531207A0C9C3B7C92BBF080A32AFFAF9AFF301C3C8
                                                                    SHA-512:2641D011362E599E12FE58EB30B91508AAC562EA2B2942735100055591B9138CBE4C1F5BD036F96A34C75A3CDD0F21BB276946B23D4D106528021C49748D432C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...|...9.....{..6....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 39 x 44, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4773
                                                                    Entropy (8bit):7.914782951256578
                                                                    Encrypted:false
                                                                    SSDEEP:96:OSDZ/I09Da01l+gmkyTt6Hk8nT2q5Qy3H/8Jru9pqQpX:OSDS0tKg9E05TGy3H/66j3B
                                                                    MD5:C94303B0B99FCF7D7F1AE9722E7048C4
                                                                    SHA1:EFE7F5F7EBED32B704E2FB74A23440B259F00278
                                                                    SHA-256:5D5D1D7B6160028B19C0013A63FD25A2883FB39C62015237114BF63BF66CD942
                                                                    SHA-512:3727746B4994021F2C92778E804462B599903BA442A7CC91CB277E52C6DE86FF9D9403E8ED85C9B4F3EE4C7C69720C73D6979DA07AE115494D3129C3B5424BC1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...'...,.....i.6.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 165 x 117, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9002
                                                                    Entropy (8bit):7.943145425851165
                                                                    Encrypted:false
                                                                    SSDEEP:192:GSDS0tKg9E05TZR8M3/omnYkLNpWR85iDk9PQxE:pJXE05lvLL7Z5U/E
                                                                    MD5:0AA96CFF975AFD905EB50B9956846105
                                                                    SHA1:1DBB90719C3A545E42B65BED55A26AA6A07FCF06
                                                                    SHA-256:C867A59CD116F96C5B56BA0C79A68DD7A45228A69E0BF378314C856DD52C1366
                                                                    SHA-512:B9D0AFC642420C60DFA74063D9D712E70A2FCC1B180F2BE80A36BE538BA17333168094E12952B81BBCBA7BACC80A1FED2909637EC0061883B75744EB1450F6C0
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......u......w......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 69 x 97, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10654
                                                                    Entropy (8bit):7.953433919434065
                                                                    Encrypted:false
                                                                    SSDEEP:192:xSDS0tKg9E05T2d5O/f3pCUXNdvTiIW02vfNxVmwR8wHSidjvAE2x08rz:YJXE05ad5dkNdq04TmwuwHSelwbz
                                                                    MD5:5762C9DBA3B4EE8360D748ADA648E7DA
                                                                    SHA1:98D0E92511F4F02F365800F9E041DE89C0DE068E
                                                                    SHA-256:B28940D6272ADF94B3BC6544B4DD9A8EA7B1A207A1D9978060B5DF680E73BC65
                                                                    SHA-512:E0BF4888E0C9AB5C37A604C3652FC67366E1E49902E9E58BCF577A6D60BDB005286A582AE14C89CD1D5CAE9FBDFAAE9A53733BABF15B54836050D654C59CB0C5
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...E...a........^....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 210 x 302, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):31742
                                                                    Entropy (8bit):7.973284224154061
                                                                    Encrypted:false
                                                                    SSDEEP:768:T35C2Ny1Nif4B3g2+3q0CyFWuMmHOAAky/yQE8:5QPb3A6002L3GE8
                                                                    MD5:5C56CEE1648C2F4C78A03F1F8FEAF3B3
                                                                    SHA1:09D6120D119020957E542A9645987623FBA254ED
                                                                    SHA-256:C6AD572D6D647E7107096DD83927C4441D220CE682A2B99B37778B2F62C0A13F
                                                                    SHA-512:578D457B790AC00C15F8B45EED97FB1F7DEFAA1DE0418EEE3A5A6235EC0FD686F166D3169BB4C86CDD2CEBC6AD90B2DF9C85E7A3920FFD54AF8603C62D4A220B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............t.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4103
                                                                    Entropy (8bit):7.89843140786199
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSDZ/I09Da01l+gmkyTt6Hk8nTt0IesBnm+D:rSDS0tKg9E05TWGF
                                                                    MD5:79EA76B6461B09D1EC0CD29BF5601391
                                                                    SHA1:A6A62414883C9725F892B14D55F8FD7A9FB735DB
                                                                    SHA-256:8371D3607FE02EBF88C9AA6DC272A77A6683C23632AD64F2F3BBCDBFE89AAF03
                                                                    SHA-512:8307C249AD7226CACFA7589DC0EC938852D11D34024AE4F6FA2C8C03B957C21A2F061A1F4C1760F0337D44ABEEF187A8D4398C11890105640293AD909872A5E2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR................U....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 57 x 105, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5980
                                                                    Entropy (8bit):7.929404054356397
                                                                    Encrypted:false
                                                                    SSDEEP:96:tSDZ/I09Da01l+gmkyTt6Hk8nTbLmuLU6BlIpGuBXBMoFn6gLzRYQKn0+yMV34Sd:tSDS0tKg9E05T3/LU6/P6MXgLzRsNyMl
                                                                    MD5:37C3E4D4DB2CEB97D3CBB51279834A84
                                                                    SHA1:80B69A0189F052D48E17BB2CDA773227010B352C
                                                                    SHA-256:D93F5ADF4BC05A11C1290FE0CF62D84B1DEF99BBF2AC3592857D305F3909D1B6
                                                                    SHA-512:6B8BBED3D0A99E9884BD90E1E1989BD194AD9716D5D9E3DCA5E664A2EEE3A024110DD08A087605443FCBB39A3F93286B514002433E4D4C9B9AD7FEAB1735DBFB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...9...i........%....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 40 x 43, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5412
                                                                    Entropy (8bit):7.93373718115687
                                                                    Encrypted:false
                                                                    SSDEEP:96:8SDZ/I09Da01l+gmkyTt6Hk8nTuUQctn3qa4olMUHQ/n9LOKrmhx3OcVBdEVctJC:8SDS0tKg9E05TIVMHHWZle1OcC65Q
                                                                    MD5:0F9958F589D93BD42D69248D655DB9D4
                                                                    SHA1:B39B1516686808B6585170D20512D580821AC473
                                                                    SHA-256:BBEF0AC8AFEA61EE6A8A870D32DE4F4C31B766BC634A0D2AAFEFC4A3E5142819
                                                                    SHA-512:A38B925E92398B5D48F9C59120B3A86158C1EC64C031F40EBF4C291209556BB8DA379D0C1A35DA24CF0EC7FD8169ED901BEC14096C5FA439B733214A412EBD5E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...(...+.......].....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 57 x 36, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2530
                                                                    Entropy (8bit):7.853978796929648
                                                                    Encrypted:false
                                                                    SSDEEP:48:w/6G2Nft8EbW8g+OlO39XanhcjmJCFtgiravhrI7zAvffHN2iLt/N:wSGQ2EbDOlOknhc64tg+alBlh/
                                                                    MD5:7245232CA21219D4AD8B83AF3CEE2B9E
                                                                    SHA1:493007CAB9E586749F913F75FF73A4A81495DE2F
                                                                    SHA-256:7D436D99A17FBCCCBB8F4EA0B02FFF3D36A74EC3B70E6768BC601C5C78804405
                                                                    SHA-512:99F4B50FD375539E5B7C6753B043DE9144C6CC081651B0665FFDF2A398158522E99A9D56764E571019017FA6ACEE47728796E05AA71047314FD0C95D905A7390
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...9...$......2......pHYs................ cHRM..z%..............u0...`..:....o._.F...hIDATx..XKo.....yqH._C....v..),.B........*......,.M._......0.H.......Hu...e.z..D.....c..vq...%d....s......G.n.[..dYF.up..EYXX`...o..V:..B..R.....7.!$.Lf......(J&...3.x:N!V!..<..!..}.t.<.ZH(9.@...c..!.0..]%."..X`..@.......@.0..!...9.=... .Q.(.@.#.(&O....<...B......Q&..&...e...b..../...&..~.......(..b*.BH0F.$#$...r.Bi.u.k8.v...a|..a....xj%......;.<[.i.......:.R.E0q.@....D.i.I..._ZX.............m.n+.v\...G D..G......f.....{....G.#.Fq....m.U.Nw6k7o........)..U$'..F.1j.....O.VS.c<...!`c....#|XvH8.....kkk.......x..r ....?B(p.IE.f.>.eF1.8...!..S..!$.F...s.).2..?7V.9;......2=. .!}.}..o..Hp..0<A/`..L\....;y.3..'X.s.9?>.~0..X..9'..^}.5.o.Se.....<..E..9....:.L.Z=.;z.....3.H84..CB.,.B......c..!@GI.`.T=..$.R....y.sF).c1..x<.$...R.+W.|..,g.....` ....l.4..-..%I....J)%.H.......N....W..pH..i...N..3.c<...}.4.B.....#..4-..f2..p....U..K.. .v{...z.~..e.c....l.L&.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 700 x 38, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):33560
                                                                    Entropy (8bit):7.986253944751066
                                                                    Encrypted:false
                                                                    SSDEEP:768:U3539Vkqw1bywK13UZD5hJTQMELF3Q1/8YpO5vwgaDcQ1cRJwe:GYVywc3kNrEBF3Q98qO5zaI2Gp
                                                                    MD5:7DD0A1DA07623C9A410A57B9CCDD397C
                                                                    SHA1:A2991FC5CF48E35F7696932BA7AA46E5B85BFB25
                                                                    SHA-256:A06061DF28EB89AB58E31A2A05B29CC4441F5F4E1BE25CA64E277123840CCF38
                                                                    SHA-512:FD4CA5B9BABFD9542A6CCB14B976E199AFDCE56D8E40EF4BBD72842D08817530849011A51287C90216BDB16839BA3A2E63BC27A98510E0C049D58D392A441CEC
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......&.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 57 x 99, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6230
                                                                    Entropy (8bit):7.903762017659512
                                                                    Encrypted:false
                                                                    SSDEEP:96:VBvWGdmy0il9R5Qh43+yG+pKMbifoNsdCz3v68lPqpMsCdzfrtWGErcckw6PjQI:7eil9q+xNUMGfoNNVPqZIcf6bQI
                                                                    MD5:B17450EA175E0DEDCA4B20937A5C5018
                                                                    SHA1:043530494451F93C9CDF341AE8CAF340BE9810CA
                                                                    SHA-256:4D9DDDA65358F75CABB41952AED85FEC17E34EEC941664E12A700C7903A6CA4A
                                                                    SHA-512:BBE4F3B97025B130E8430166044196E81383E38F6B3D41843855739CE0F889171C859D1D7A9D58A9BAAD75296C41EE76C5DCE1A9139463DD2F12A7D40EDC048C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...9...c......o?C....IDATx..yxU.....s.&.f..H..@...VY.)....X5.-.um.v..8...tF..>O[G..B..."...Ek..!.@V...{.r.m.x...&..(}........{.w..`.i"d....... .H....|~.w)..*/.x...y_.MI.DQ..e%f...>.._.r..EI&......T...v9yQJ&.....A.....l....l.!.l..jooo2.....u......<..]h.l...Z.n..i........a]7.{.9..\h.l..O...n.[.....h4......<.A.&..G?..Bh....:;;...H.t:.]]'i..9s.&...X../((<z...FQ....B.PSs..`<.grs..A^h.Q.....k...2].[ZZt]G....}..00......i..ijC..[.<..i..BN....1.{a.m.g.&I....U...DB....}......lV....[W_}.,.......G.6Ox...C..Y...I..X".......q.w8..'.n.C^...Xs..._omk....b.^.....E_.V.P...C..g.g8.>..5.z..w....yc....SU. ..P*..Eq..iw.yg.._..g>kBq......~.Q&..0.....=s....>..y..q.g...i........{w&..;..$)..`.."'cE..B.@..{..^..e....x.._z..(. ...4...(.$..8p..A.$.Y.......F...d6`...[...},..<....0....u].4.$q.7.CQ.M....u]V.I...?....Z.d..Y.h............. .x$I.>5.C.4UU..0..!$...'L..u..y..kjjn......Q...t*y.......~.a0.S.E.EEUi..h.+.0.....`.....!..i......[...Z...E.j.z..w
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 117 x 189, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):22536
                                                                    Entropy (8bit):7.968779183310065
                                                                    Encrypted:false
                                                                    SSDEEP:384:WJXE05uLqGbxXdNlQklEU9Jrxj/WPYX+atOFUgqO3B2zIAGv4a8zGE1Yb+3wYE8o:m35uL9RdPbrxLEYX7tqUe3kI7IKS3wYs
                                                                    MD5:C86EB532199F23ECB49E98854A1A23B1
                                                                    SHA1:DC2E0038DA611466F308D187C3E6DB0A6BBF819C
                                                                    SHA-256:6D1995E322D7DEB80EEEE368B630AAC9C766D43A1027755063CE4EDACFFEAE5A
                                                                    SHA-512:269BFC9A6CE2603A54C253B9E87D8BBAC57CCD9B59BDFF13FE2468F11341D5D52487E35B453B8AFDA89C9EEAE3313A446180418295629C09D1950EB34CF1C2AD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...u...........2....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 56 x 70, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19743
                                                                    Entropy (8bit):3.6840474972782955
                                                                    Encrypted:false
                                                                    SSDEEP:192:dSUUkd0wfuEze8QaYxxskX9sCyBdJe5ZTxt:cU3d0wfuIz/gxskX9Cs5d3
                                                                    MD5:91AAC824E97122FC5782239DCBE7CBCD
                                                                    SHA1:AABC5320AB405C835AA75C48EA8EFEE9FC095645
                                                                    SHA-256:EE08B922545F6BD976D6A25F29AECE582118B5397ECE8346771B18067DBA233E
                                                                    SHA-512:F4A0D1CA5C2532EAC037CEE6B3EFBA9FE4F6644402FEF17AE66C7A9F2F6C11216E7A7AE6434EE80DE246E10AF0AA439F6D885D8054129D42EB0DF69536E4BCCB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...8...F.............pHYs.................tIME.......N.xv....tEXtFile Name.singerB.png.0a...:.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-12-06T08:51:23-07:00</xmp:CreateDate>. <xmp:ModifyDate>2016-12-06T09:25:06-07:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-12-06T09:25:06-07:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="http://ns
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 57 x 74, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7152
                                                                    Entropy (8bit):7.941255811797592
                                                                    Encrypted:false
                                                                    SSDEEP:192:mSDS0tKg9E05TL2Lrm86KRBlYF2YaPx6B1wN:JJXE05em8pJYF2Z01wN
                                                                    MD5:B37BCBD52CB34E3F03BD3985C3C24E8E
                                                                    SHA1:66F4979F2E0BC5F54425AB8C7C121488D2F779A9
                                                                    SHA-256:C69D871A7DCEAF24EDACD36B8CB4E52A23BD31589852227998E82B1201DF4773
                                                                    SHA-512:4E46C2ED87696014E269210A6A0CF188EBC25793C547B8B3E00173E176B18685A42143F0CB2C208EDA6A54B6A3865DD6C9D5D66508755B287A9B5AC5A5E37C0F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...9...J.......k.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 62 x 59, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8285
                                                                    Entropy (8bit):7.932544397145065
                                                                    Encrypted:false
                                                                    SSDEEP:192:6SDS0tKg9E05TAwQBDTuSgMYoDEa5kiBCImj0mT1qTgR/B6:1JXE05swW/1oa5N3GDI8VB6
                                                                    MD5:7EA2DDF0CB98A40A74A4BFE92907A76B
                                                                    SHA1:70F3BCB65D6DA6E091CAF898DEC4F0ED5D50DD27
                                                                    SHA-256:724F79AEF6899688AD0095868336BA5B1A1DE5190968941320A9D8D5827C13D3
                                                                    SHA-512:8FB3FE92621C901EE2B375E0B421739FF67CA0046F30D47143A522B63A93DAD72959D9433DE4C8BE4D121409ED00CE03998E89B594D91F74FAAA6B59503A98D4
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...>...;......n......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 34 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3536
                                                                    Entropy (8bit):7.885936579785976
                                                                    Encrypted:false
                                                                    SSDEEP:96:kSMllcHitlIxv9vk7C1+I4wWHLihk/xYPf4UlSl/uNZ:kSHIIHUCD4waMPk/w
                                                                    MD5:D05EAAE8AEA451B8F2F06ECB6C8F2F31
                                                                    SHA1:B4BEC08B7352F51FF6DF277B46D842D1146F135E
                                                                    SHA-256:BE0E6A065CF24701FC8E0DC825D0C386CFBE6ACA9346E712DF8574BF806D820A
                                                                    SHA-512:4A154421FC6DCB677ED239036BE3F1EB424DD4E25660312CCAAB36F0CF621FC11032F3139B2405720E527DB2AB4EEAF7E759FB202FA6E6C8A8EF4B0266CD2980
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..."...2............pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 68 x 74, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7899
                                                                    Entropy (8bit):7.943455953727453
                                                                    Encrypted:false
                                                                    SSDEEP:192:VSDS0tKg9E05TNzNW/845ojt8sikHMHpcNnQKLlz:0JXE05ZY/wjt7H+I5
                                                                    MD5:6DF74F0A9CD7BA37F3C21FC2F9A4D242
                                                                    SHA1:21021F4DD3B15C6BD99BB1E44E3845A03D62DBEA
                                                                    SHA-256:E8BB19F961EC18DBC788E180C54CAAC0432B2E51152F73C3DB7C3E87A7DB6A49
                                                                    SHA-512:9437C0A65830A7AA97F6C6A69572CA7C6047BFECF6DD0E067B75CE3FD87CC5DD8DEE92885DD1E483D72481DF47BE29DDDC97652F7F9C2DC70114705922A3204F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...D...J......{e.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 170 x 62, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11011
                                                                    Entropy (8bit):7.936845635705143
                                                                    Encrypted:false
                                                                    SSDEEP:192:PSDS0tKg9E05Tn7NMwEKq8f/CyB4rHhfqkkT0SIid82wopPFb4:6JXE05/Wwff6yKrHh+gFc8nYdb4
                                                                    MD5:9A80D73D40674470CE44F9AD55DD1839
                                                                    SHA1:36624251CDB359F461E8E06DE41C59A4A9993FAE
                                                                    SHA-256:BD1F381A7C38B66331074D3D4D9F57CEED5E6570131FFC9CC8DFACE205322033
                                                                    SHA-512:BD7410A01AE4BAFE52D517A192A789767D4A7EBA0A4CDFA7E88E0EB4F415EE3B8EF8549A7E0D5CD7862315C57FC2767D8E1EC1B89797C86CE2BA116C445E48FD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......>.....4.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 15 x 84, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1705
                                                                    Entropy (8bit):7.722742988562234
                                                                    Encrypted:false
                                                                    SSDEEP:24:I/6pt4W3BE7rPCYKPp4AJ4eYGTqGPTyRCHz0DTERpXDrHL2QwOVxw6N6j0xtvgzj:I/6z4WO7zuPSAJtfqqTyUwTWMQwOYIIf
                                                                    MD5:46A18990671248896BCDB8A72B9F4E31
                                                                    SHA1:2404E94102E05772F3732502996A23E7390DE321
                                                                    SHA-256:73196DEB1912BD5BFBB8DAEA24D5C299C1B3174327840AE22F11E002340019E2
                                                                    SHA-512:A42DD0AC15083B9EF27E867C1F94F8A4D8055166343A61A25DDB4AD6C60B5B7BC9E71115C0F18C3BA3E13BE90862DB8D6EA7264690CB0787AC5210EF2C1057CD
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......T........)....pHYs................ cHRM..z%..............u0...`..:....o._.F.../IDATx..Ko.Y....[eW.....B. lEH.X...h..!6(..o....n..E.7.@3.........C...1.Uv..\.......S.."...N..s........=..X..f~.............0u.!..?.....rX...9../.?..ad..h....j..D...?....._B....c.i...~..."-M..v..|~mm....ukI.V...D...L....K.D"..s.GUU...Z.4..cL...a..e..9..m.^BSJ. .@PU....h.m..m...0J....t:...].{....L|..B....ON0.h.!!.@.$QUU.."ZQ.....R..N. ....Q..A...^o..n....y.BY....is.r.\.Tx.......r..A.r.....\.c..i.B..(.};99.K.t]. ...I..=.0.?...r.....X__...?i].766(%.`EQ......\...7..F..8F.].|y.:.?~.T*...c..!..D"!.r6..u..P*...W.^-...c.. ..H$....a......M...(.....?.Z-..eY.....Ff.....J..N.UUU.ess.0..p(.($..y'''.X,.Jy.G).e.!.P.-.b"..}.2.p?a.%.I^.,M.i....1.~.0.'-.L...W.^9.#I..P....G.....>$..7o....}.VQ.J...*..j.b..G.f..|..+!.1....>|.....v.(...C....!B.L..fG.$..!.!..."..)r#..J.d..".T.E..I.DQ.</\.3..<..,....E..1....j...!.$i.#....1.j.?...S.q..D.X..U.H$.!.h...!<....1.......VI)
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 55 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6052
                                                                    Entropy (8bit):7.925897942817373
                                                                    Encrypted:false
                                                                    SSDEEP:96:FSDZ/I09Da01l+gmkyTt6Hk8nTbASyIiBe8ms6mP+LLI8/U1sl/R3EiJ2+6NYdN:FSDS0tKg9E05Tni08mJFwWP33FdN
                                                                    MD5:FD4BDEC75FBC3421C5EE6D8CA9E0DC9B
                                                                    SHA1:1718659D83432DFB04AF9B5F7C7AE736CE5BC2C9
                                                                    SHA-256:A9E93AE5DED67C6151A2CC51DF6DF878028E65E9193D8FD90EC5C86B76049C66
                                                                    SHA-512:ED213CB40F31532534F3071B4489FE4C180E1E7D26D83CCEBE8C3DE6F21FCFE828032042961E95E4BA0ACAE2294D44811C5F515A756FD185123E1A7931F655EB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...7...2.....wt.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 35 x 72, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):17598
                                                                    Entropy (8bit):2.811477544532107
                                                                    Encrypted:false
                                                                    SSDEEP:96:rSNZkIt+WsNXviFTG2sc5gqPCLa52Zs3FMFBmBrYY0u4xrcqP:rSzkdoautFM6YY0hrcQ
                                                                    MD5:6E68ECB69971903249F868E786BCEAC5
                                                                    SHA1:5BC27B95E5FBA2E8FC57640EA32A5A702EF1C618
                                                                    SHA-256:B2A88E26108850B283ABF5505BDC23B6C65C4DCC6E9DB48F8CC4665D0BCB3BCB
                                                                    SHA-512:92D8932ADF3B81BF8BBC9F9B231F90EEFFF18BF953F2CD132B045166BD068151112B89D84AE722F99BC2AA166C9D8F457D3B2C921FCD75F39A1EAD0608129F7B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...#...H...........pHYs.................tIME....../..xI....tEXtFile Name.Marshall412AR.pngheWT..<.iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:CreateDate>2016-02-13T18:29:33-06:00</xmp:CreateDate>. <xmp:ModifyDate>2016-02-22T22:18:43-06:00</xmp:ModifyDate>. <xmp:MetadataDate>2016-02-22T22:18:43-06:00</xmp:MetadataDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:dc="http://purl.org/dc/elements/1.1/">. <dc:format>image/png</dc:format>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:photoshop="htt
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 15 x 15, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):2969
                                                                    Entropy (8bit):7.8753686711697135
                                                                    Encrypted:false
                                                                    SSDEEP:48:tE/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODvNvsOsty:GSDZ/I09Da01l+gmkyTt6Hk8nTFvJqy
                                                                    MD5:A037BFE72FD7D278B5423E91CC5D3121
                                                                    SHA1:C3292F3A5A2188D1EF56FC7EA250533F548BBE00
                                                                    SHA-256:268946DFAC71A0F907814BCA9545A3BE0F1A4A98ABB970810D94A0903C804259
                                                                    SHA-512:885B6DF66B3CF0E3789A584F9C30F9B9CEF6F46A19630F23B074D4F4859ACFF965837DCC5C832B193E1171B35220A02EA2C5773DFE69F300526E030F47DD1F19
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 53 x 75, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6461
                                                                    Entropy (8bit):7.921175401087047
                                                                    Encrypted:false
                                                                    SSDEEP:96:wSDZ/I09Da01l+gmkyTt6Hk8nTwOwPtvSCJxw3Vig+BHwI8GeiAHVyyRbdefvP:wSDS0tKg9E05TeEV3I8ziAYWBM
                                                                    MD5:E44EA85CE89310E3D277E6185DB85C3F
                                                                    SHA1:6A88E261E7A239A249F3EB25CAFEB039B420292F
                                                                    SHA-256:47A6A92E7A4BA3473DBBBC559C1D6C5DA0ECCBE4A5047FC9C03C22B189CFFA47
                                                                    SHA-512:3B698BEA3E008F4A8E8F9BF6F664E0144042C3F3F65654B422ABE241B197972E4FD5D4AD43F96B8F9ECC5CC98C23903D3BFB05E92BA0247B7DCFFD1224E2582B
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...5...K....._.X.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 72 x 91, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10662
                                                                    Entropy (8bit):7.948964357332136
                                                                    Encrypted:false
                                                                    SSDEEP:192:BSDS0tKg9E05TERz9nbMJ7OBpjhAMRETQWSwG6uvcAJdc5Sv8nhmCZzQz:oJXE05oV9ba7GpXETj+Eedc8vomeu
                                                                    MD5:EB287BD4537223FE5C1B001BC19349E5
                                                                    SHA1:554AFAEF4D12C62146F950A8589CE79E10C40222
                                                                    SHA-256:C939D845FC234FF701E3DD8CF86F522E9C97DBD1A85BE6D9FF020AA7018109CF
                                                                    SHA-512:9FED6EB6FDF61E64A90E9A247691721533AD9250FF1AAD074A600D3EDD4BA72070347DB806FE5B54A15FF172C7B0FDEDFEFE126374B542B04C23C9B6A6FB3A72
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...H...[....._.T%....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 45 x 51, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5719
                                                                    Entropy (8bit):7.931043867695147
                                                                    Encrypted:false
                                                                    SSDEEP:96:fSDZ/I09Da01l+gmkyTt6Hk8nTHuAWt6JWr7GecvCxWG1V3v6385+mZSxnM7JQ:fSDS0tKg9E05THufprCHGz/2m+cJQ
                                                                    MD5:56FAA888B422D5EB364203004A32C70F
                                                                    SHA1:1A9D12424B98D4EF389F6DFD06EA47722A09B85A
                                                                    SHA-256:4E1FC905D5AEAB2D1E5CB01E083B659D2FE5ADC095706D0EA34198D1198CFEA2
                                                                    SHA-512:7A95BF5006DBCCCAFAD551AC24F44DC8184A59333F82BBE9CD27310C8EF924016F716F25B4B32F42696D7D165A445668E5E43DA7518EAE342FDA7A2565F1DE6F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...-...3........&....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 65 x 62, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8048
                                                                    Entropy (8bit):7.921799951454026
                                                                    Encrypted:false
                                                                    SSDEEP:192:pSDS0tKg9E05ThmI9fdbgULaW87vHTcZ/TfU48E:QJXE05VmUhgf7Id8E
                                                                    MD5:B832126EF7ADA5B706245705E2E2BA77
                                                                    SHA1:D192B62CEE21D954668DBFE554A386CBC722CAE4
                                                                    SHA-256:869E3E10C0860363135104FAAB85211697E3EDE4AB96C002D4D7D42BB5396AD1
                                                                    SHA-512:2EE2B72EE3F2ACD8AF12AE24767870744578317273AEC1C0ABD8F192221D7BF205ECC781BED97F465C9DC9953DF565786349460A2BF106EF20DFFC8EFF7CB13C
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...A...>.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 65 x 71, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8473
                                                                    Entropy (8bit):7.928508870834502
                                                                    Encrypted:false
                                                                    SSDEEP:192:CSDS0tKg9E05TK4TMo28/K8Z+bqwYiFUVDiMaRqi3MqT:dJXE05m4TMo28/K8gbqwiimiB
                                                                    MD5:4BEC9450DA728DDCB5F4EB59526071F5
                                                                    SHA1:2AA7D10B35837B6717852ADE791867E232E3B86A
                                                                    SHA-256:9CD07A78320BE82CA9DA0831F01417ECAE500D7C42BB79F6CFC7870E8B445C68
                                                                    SHA-512:95D299F36D6D3B5C78642FE84AE6DAB68BFDD751119EA89566685124CD57AE3F1B1C42AE1293E024374287FA7BB795F6CFCF68EF3B1C99760D756E93971DFE78
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...A...G............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 262 x 147, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):48140
                                                                    Entropy (8bit):7.979580019649193
                                                                    Encrypted:false
                                                                    SSDEEP:768:335dFEGfOpcUHFmOVMQfePN9icTmpf9SFE2V4S7tMmD20CcDqmmpYUursiOUP7uQ:XFEkOpplRaITf9BS5N8uUurstAush
                                                                    MD5:182BF906EA5725452FC05C4018CEC8AF
                                                                    SHA1:FEA89B7179C69D075F81C5386249C0535BF3782A
                                                                    SHA-256:5577BD36053E68C60C57C0B3CB363B9B7B38C3837EE8A2BFA62F7EA074BFAC56
                                                                    SHA-512:2C164B89FB23B675DA603BB630637729356B981E55E64514404E6D21857A3CEAB2A8870314B7A6256889B28FEAA3D5FF8571FEA532D93EA7D6A3B45902186AE1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.............. /....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 56 x 99, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):6987
                                                                    Entropy (8bit):7.943716440048362
                                                                    Encrypted:false
                                                                    SSDEEP:192:rSDS0tKg9E05Tn/8D8mivYzJfA+I12+l/:eJXE05bmiQC+IA8/
                                                                    MD5:00B6511508FD4E679BD38BC8F9AE6259
                                                                    SHA1:51B79A9C54911250A6B603BDDBF1780284E9F80A
                                                                    SHA-256:3509750A2D7E7C1C6A401EE68385B8578E58C6D9C3D23817ECBD4C39F07EFC84
                                                                    SHA-512:B8005F9E6162D0E2830A950BE74CCD548BF181E7893D86F6C973C78B06305E9921509370E009578E5D8AFC276D91CD97579205732978EB89F84631A5920267EB
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...8...c.....A.T}....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 22 x 22, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):3316
                                                                    Entropy (8bit):7.8822550364051525
                                                                    Encrypted:false
                                                                    SSDEEP:48:AocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODV7chE+3ZE5:AZ/I09Da01l+gmkyTt6Hk8nT9I7ZE5
                                                                    MD5:5A90E4BB43A54445369C554846632F81
                                                                    SHA1:2876F51C106FD1721886C8CBD4083AC6484D46EF
                                                                    SHA-256:B2EFCE3292AB32EB7C77A8DBDF187BCF99BFE51C2034121FF79BAAB5F8FF3EB4
                                                                    SHA-512:D95921E5DB0C2890C027AD7D65E3E7AFD2CCF453ADB0E7E23CB08EBC6034A8E91D873C9C7BEFA5150E7004887CD977F0931576E013CF701853AEC0061AA8781E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............l;....pHYs...........~....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 44 x 72, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4215
                                                                    Entropy (8bit):7.902268409936229
                                                                    Encrypted:false
                                                                    SSDEEP:96:/8BSDZ/I09Da01l+gmkyTt6Hk8nTrL3VlNOxmcdAifbtgF:/8BSDS0tKg9E05TrLlDRGu
                                                                    MD5:03BDF8B82CB8923FB7828E04EEBF7555
                                                                    SHA1:4AE5902B57CF146A76A0AC3DF95A02004CDC2AFD
                                                                    SHA-256:72D453B6059F57AC44C9B608133AB3CEABCF560C243EBBF8EA3D1ED5B007908A
                                                                    SHA-512:8DE882E096C8F3B75DDBB972544636481AE1033B48F5735D9218747BC20C54AF0381ABF51C377514709825049AA39459E9CF48BB59F99B39F0618F085E94DF85
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...,...H.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 230 x 290, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):13792
                                                                    Entropy (8bit):7.9689123664483645
                                                                    Encrypted:false
                                                                    SSDEEP:192:5SDS0tKg9E05TIRMajZ9S4teNayhL6yY5Hq+squW//xTFm/MYKgyXCZ6Gd1DXBNf:gJXE05cKa1xgrYJq3qh7MK4Z68hBFX
                                                                    MD5:D36DCB77F29B92DE40EA0C845D132920
                                                                    SHA1:4D9903F81FD96D281E1DF7A47AE44E6CFF05BD29
                                                                    SHA-256:0A09F2F43B2C76ACD1836757532C1908DD17268931CEA293D181E6B471542B70
                                                                    SHA-512:268259DF32706F8A260B6AF7D182B2E7738ACCD4C7CC380B95ABEF37CD540242A06E5BD4569618B5C294CD6C94F91D6C375B0C1C48F07F5F04B3A5CD2F27060F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......".....b.9.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 48 x 50, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5394
                                                                    Entropy (8bit):7.917258528709631
                                                                    Encrypted:false
                                                                    SSDEEP:96:uSDZ/I09Da01l+gmkyTt6Hk8nT+7IdBlSYU44KxscQ7TiDUBeVXn2oMHfPQ:uSDS0tKg9E05T+Ud/UnkfQkbNVM/I
                                                                    MD5:F45949FE2710A5DA99837F685852D4CD
                                                                    SHA1:118EDB352355C2FDA735555AFB46518B3457157A
                                                                    SHA-256:DBFAE23719D64391F2C3F6FCB6687B4FFA5E47F9BC5C70F7138A6485EBB57916
                                                                    SHA-512:C6024188C5BD461D9C26EE58FF85E67D4157FC064251A46C37305E11A5B9F3B8C7CFAEE3E9F04E9D94565C848F030F24819356EE40E5F2FC7839245231D7AC74
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...0...2.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 26 x 35, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):18791
                                                                    Entropy (8bit):2.684056467901077
                                                                    Encrypted:false
                                                                    SSDEEP:96:FSjC8XZkIt+WsNXrNXp2sc5gqbDyg2KWp:FSe8Jkd5wP1E
                                                                    MD5:8733904DD472A87EA22DEE85E3C91229
                                                                    SHA1:5288EE466156B29DA163F006A047DD91A3BABD73
                                                                    SHA-256:BAD1A8D81C13F3E3DC3E4FCA111FF14365A47B23B3D7DDF0A105A0ABDA99CA28
                                                                    SHA-512:2C799BD7CCF171B730960475356EABB42FF19AE87590C6AD753A47256E273219BEC988504460AE04E0CDC90DB08FEFC6A8FBEF9CA29A99ECF71A03F7BF2AA2E1
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......#......]......sRGB.........pHYs.................tIME.....&...C.....tEXtFile Name.next.png.Y.}..EdiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <xmp:CreatorTool>Adobe Photoshop CS5 Macintosh</xmp:CreatorTool>. <xmp:MetadataDate>2015-06-02T17:38:01-05:00</xmp:MetadataDate>. <xmp:ModifyDate>2015-06-02T17:38:01-05:00</xmp:ModifyDate>. <xmp:CreateDate>2011-01-31T17:23:39-06:00</xmp:CreateDate>. </rdf:Description>. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#">. <xmpMM:InstanceID>xmp.iid:08801174072068118F6
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 94, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):9202
                                                                    Entropy (8bit):7.9406993381362545
                                                                    Encrypted:false
                                                                    SSDEEP:192:VSDS0tKg9E05TK4fRnwKRx4UcGgmtwzBEW+W:0JXE057fRwsCH+W
                                                                    MD5:8FD99EC82A121EA4A34DD36752E383C1
                                                                    SHA1:E847D8AA3DF31AE5F3BE6CCEBE559D29ADA2338C
                                                                    SHA-256:C9446993E8922CCFBB3161CC1F170D268CF735C0FF778FFFAAC900F66F2A550F
                                                                    SHA-512:E8B1208C1B5615EE5EC297E8792A66985009240AD169DE2B8665DF1353310BCFCD2FF0E2D041346B8B2D28AFEEC353D9ED358CB6E72392F85B048A0FFA58FB64
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...^........%....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 42 x 63, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4957
                                                                    Entropy (8bit):7.919537619584738
                                                                    Encrypted:false
                                                                    SSDEEP:96:m7SDZ/I09Da01l+gmkyTt6Hk8nTiYxJ7QkUPlnIjhZdpoGy5zC0/j:m7SDS0tKg9E05TXVUdnIjhTpuRBj
                                                                    MD5:DF10A41845682CA6B6075EEDFEF95049
                                                                    SHA1:3966445CF7ABCFAEBB8AF6AA8ECD98AAA85188A5
                                                                    SHA-256:396DF38EB3656204EB6E906BDA28E9B8D337ED4E59ED03A60633A45A5E5F96EF
                                                                    SHA-512:7449394243BDD42B2B64B8FD7285F46C195F6804168D89900CA56B2AB8F827BF6DD75C8BA4CC06E646B5775D310DC0E95564931389925D65BEE34FE2ADC5BD29
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...*...?........$....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 60 x 60, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5828
                                                                    Entropy (8bit):7.92058790276639
                                                                    Encrypted:false
                                                                    SSDEEP:96:PSDZ/I09Da01l+gmkyTt6Hk8nTKMh1X1klFwjpm+qnqOM+hOcjBAnYvQV4ZijV45:PSDS0tKg9E05TN1X1AoMqO2mAnHy5
                                                                    MD5:DC6A78E4A7CFD08D1C48E645FC5F8658
                                                                    SHA1:2986E534069CE9F7DCE0042D9373096B0429C749
                                                                    SHA-256:5538E638D8F1F66CDFE8055C792ABA041DDC72B821E5DEF43BB95820ACFF416D
                                                                    SHA-512:05C9468AFDC97E1398CB1E747F48868109B4762708A08E24C42927291EEB15FBF466123DCB7F445D9107618C7714DA7A2079A10C8BBE57A7DA0355E5590C2678
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...<...<.......N%....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 97 x 112, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):10609
                                                                    Entropy (8bit):7.967591358500765
                                                                    Encrypted:false
                                                                    SSDEEP:192:47SDS0tKg9E05T1ClQ82XG+KE1SxOvSGjZSk4ZBdsUopbaN4co:4uJXE05UlxXPE1SAvjj7k/sUo82co
                                                                    MD5:82DB748E07764F2A2BCCB713EBEDD613
                                                                    SHA1:00E6B7BCD84040B5490E2E731F7F023E17C1A330
                                                                    SHA-256:814B3B526EC3B4F1B53348DA1B65779565FA0AC2AB321489E8D00D9201DD8D2C
                                                                    SHA-512:4F17E70FABB871B30E06E424DDAD73896A8B4C42C58733323798F8B9A0DC4EA01E2F2CF044B2FE1D227AD104CE8D87FBA2C9958AFCBC16CC4A02360E9B01BAA2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...a...p............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 180 x 199, 8-bit grayscale, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):11200
                                                                    Entropy (8bit):7.965388038131321
                                                                    Encrypted:false
                                                                    SSDEEP:192:iSGTz9gXm4dR8GEpNUcgaWfK4jZ9kxgixnP7AaHLr5w07Wy/S:9GTXT4aWS4QKixDAeLr4ya
                                                                    MD5:B46B6676A0EB733EB95806CE84B9D8B0
                                                                    SHA1:0B1D27EA27292BAD25804B56878A14B2F5B642F7
                                                                    SHA-256:50F7D44CC4EA4C52B6C2C396E3AFBDE29033F5FF7C8D4D0EE5F964D269F43E3F
                                                                    SHA-512:D84C9F2F5CEEA6191B58C88E143387C335EE4B5D25360DE393142AFC23E1D3DB4BFEDAFDEE3889F6A1E1F844286CB09468FA982D9C91EC4F1A137B0FEF1E27CF
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...............&.....pHYs.................iCCPPhotoshop ICC profile..x.c``......$..PPTR.........~..........!1...1 .....!/?/...020|.......pY.....4..\PT...p....(%.8.......CzyIA...c....HRvA...c....HvH.3..c....OIjE.....s~AeQfzF.......cJ~R.BpeqIjn..g^r~QA~QbIj..........^.......<.#.U.*...(....>.1.H.-*..%.........C.C"C=.....o...].K.W0.c.c.b..t.Y.9.y!...K...[.z.....,..}c.g......3....#..nM..<R<Sy.x'...M.._,.#.C.U..P....^......_.&..._.....<&./--}B.LV]..\.........JzJo.......T;.......A..$.T]+=A.W.G.........2..4.`..b....:.\.8.@;W{k.cG.'5g%..Wy7.we.uO]/.o..w.`........AK.w.\.}...!.i...].33vO...D...5.7.92,23..f_.e..(.T..X.$.tU.....]5..^uS..6.5.4.m.k+l?.).U.}.W.....D.I.'...?.........I.{z.....D.....,s...!.N.qY.o..m.L6o.j.m.....w..9./l...9.~.i?&~|.I.S..$..u~.E.KG.$^.w}.M.[w...S...a.c.'..e..yy.u.[.w.>4}2......?.~............4...]... cHRM..z%..............u0...`..:....o._.F..("IDATx..ip\Wv..9..... .U\.E.4.-3.....Lfl..x/.I\..'..t..*.]..+eW\.J\.,U.gl.c.*.F.h.*. @. ...n
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 180 x 190, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):38100
                                                                    Entropy (8bit):7.981263801898682
                                                                    Encrypted:false
                                                                    SSDEEP:768:e35HRMPpYsMDWcJ/D115i00N5uZhKropjpNg9TgGKWR:TS/VhR15i0IChKtxgfWR
                                                                    MD5:C1477D4853C74A289D772269D365D7A5
                                                                    SHA1:45A63F14C1E90D1AF10B7E8FAD501C23DCBDC4E5
                                                                    SHA-256:6706DF52A0F82E1056F5A33CBAFC09C2941378ACA87A2A28ADE754070162BC98
                                                                    SHA-512:87FEF2250B52BEA619F2CBB65A7D89F667C8A743F0A4ABCF2CE118D250C74A6CBBB09595CC84585E84B37B2195B952126FFA406229C07154DE03E311332E787E
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR..............4......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 50 x 40, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4776
                                                                    Entropy (8bit):7.919901517222463
                                                                    Encrypted:false
                                                                    SSDEEP:96:TSDZ/I09Da01l+gmkyTt6Hk8nTeX6NBty1qp5QT:TSDS0tKg9E05TU6NBtywp5QT
                                                                    MD5:BF44FB90C7B7365F5A40978709131BCB
                                                                    SHA1:CE8B78A7C5531F82932B70975FF1959E0BB37B63
                                                                    SHA-256:19DBE96DCB9DBEF6C8E6001CE659C45C4678F5EE6E2C7EA847D8F754C3705262
                                                                    SHA-512:3E33CC6C3D36B379237997C60008659DE326B9A3FF649B6016C95134A76B9BE62A333DA4029BDFBE5CBA9D9CA9FA371757AF7A90F4360CB1BE1C21EAF906C920
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...2...(.....3.>.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 77 x 75, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8058
                                                                    Entropy (8bit):7.931116351689366
                                                                    Encrypted:false
                                                                    SSDEEP:192:+SDS0tKg9E05T/o+ltkRCZ7FYB3upE802vlSebGRptQPlE:hJXE05ro+ltkRS7FYB3CE80gKvtAu
                                                                    MD5:F3A5EC7DCBCD478EC04619DBABEC3B65
                                                                    SHA1:C8E75444B1F27B5ADE95FC0AC2322C205CF84CC9
                                                                    SHA-256:B61BD6C51BB7C788BA2EB2C13ABF4B8288EC32579999BCE768413204575F5CE5
                                                                    SHA-512:21130D69F317230FBCF6F0DCFB65852EC7695210262E57E22AC7A4CD905D48C4A93C19FCE8EBDF4CFB548F56B24563D968AC08037EEB99195C746792A264F323
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...M...K......2......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 205 x 166, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):19909
                                                                    Entropy (8bit):7.971372333338452
                                                                    Encrypted:false
                                                                    SSDEEP:384:/JXE05Ti3z39zEg2CZ6NA3vZ3iD4LRsKrXHnIs9qTd4Hbg3kHGS9oxe/sOxg:935Mz3VL68hScLRdrXHIWqT50PWxgy
                                                                    MD5:38A733D4A179BE7BD00395E7B3F45480
                                                                    SHA1:51EB9E395AA6D6E137D41779A4BF09FB5E321519
                                                                    SHA-256:8A8BF20C4745C9585950F30AFD715E74ABDC58A03F9775562B9BEB653EF1A0F2
                                                                    SHA-512:49395223D15064C51A85C6CEB9671BF2BE203323C1355A2F0EC3BEC38C87F660381737D6434484BFFA642B7F5A083B2DC1B09AB5677E8553DC72E0455C3D8749
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 133 x 82, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):8041
                                                                    Entropy (8bit):7.950238873249339
                                                                    Encrypted:false
                                                                    SSDEEP:192:2L2FpOURa0AN9UmjpoU3tsSOSIPFzddO/HFHQEaC7O4JOH9:2LMTvmjpoU3tN7qFz2XaaOOOd
                                                                    MD5:A23D5094043486227145E4371550DD97
                                                                    SHA1:B0DD79C49A6C4DDFC8312FFE4C1B931DE71189D3
                                                                    SHA-256:820928269F91D4A26A048D617F2F838E0F175A6A6FDE462D38F411F9AEC3B5B3
                                                                    SHA-512:50B366D18E4DDB462BCC080E6A958DA90A51FAFBEAFD025A4F255619AE92EE620E260E64AC038C732B7CD17281D64026D76261A9918386B22FEEEB74D529AB30
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......R............0IDATx............C.8&E.i.....vbx}..8N.\........,.$.E.....|.rXd.:9V...b.Y4`y..d%$-..3...U]].].......!=.........=.....=UJ.d>.'I...r.\........i.....r.,.J...s...o.qc{{.0..b.....mk.f...........I.u..,.,k>...eM.,.Z......baY..i_H...1...0|..7..oY.i.q.....q..~.ei.....r.............;.N...&.I....z[[[q.W*..x.j..(....Z.N&.0.g.Y.....,3M.0.r..e..8.2.s]..?.G......F.Q.ew..Y...r.q.<.\..]*...0M3.Z.....M.`.X.q.....R.L..8....d2.....b...u.^...:......<...d....i.r9.".u...`P....m..i.|by.ea...o.<...p8.,+..7o&Ib..O>..-..u......L..D. .0^...A.dYV.T..r...9.-I...<...r.g:.&IR.T.$1Ms.X..t.].0....|>_,..3..v..j5MS.4q.Y..=..<.K..q..b.;..0.0..<w]w6..A..,.....`...i2.......i....|..k...9..0.>.,.v...\.5M#.....\.s.4:.2...4e....{.}?I.j.:..}..`..0....}..~~".CF|.X.J.R...1.$......l6..f..>....t:8O..V.u:.F.1..j...cYV.Z..N&..p.^O.R..i.y^.e..".3.G)....'{{{..../~qtt.n..RIT.....R.\K.!.._24./.._..t]..'C..15.k.f..;B5...).S.T0b.u..A..$...[2Ms6...!..Q.T*.f3
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 70 x 94, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7777
                                                                    Entropy (8bit):7.933384527710204
                                                                    Encrypted:false
                                                                    SSDEEP:192:VSDS0tKg9E05TPevn1NgEACCuqPLxdIzl1T6Ox:0JXE05OPmC/y3I3TNx
                                                                    MD5:F4C739273754B8139EE4C5E705274266
                                                                    SHA1:D0820894D387C3575405C36D5B81ABF828C593AB
                                                                    SHA-256:4232D4EE49ACA0448765CAAE0881346716CC9306B6935694F2FF9AFAC4323631
                                                                    SHA-512:FDA28AA26B7F1BB07D60A249966B85AC4FC770B34C98290490A3428A439CA0109120B22BDC92B888BD1CD69224E4BD815527F5AFCC4CFD05D1956A09F3CE6AB2
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...F...^........%....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 26 x 68, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):5606
                                                                    Entropy (8bit):7.272626097279977
                                                                    Encrypted:false
                                                                    SSDEEP:96:Tdo/wiOWuB9kkBD671cTnjWhQ6ck0e9ntyva/LJnTN7Yz:TdH1W89imTnjsQlnEtyy/9xcz
                                                                    MD5:FE75A7E756B79ADD3C12138B23286CD4
                                                                    SHA1:C641FB31CE623D5A1E9DDDE129547219251B0CC8
                                                                    SHA-256:5767FF2A12201A352E0B1AAD8B970497F424BF469DCCCA4B03B1D1CC45A637CC
                                                                    SHA-512:B2874097166BFFA162D7D61FFF96F2964891E65B82E18CF7D6088B8D04EA801CFA3C37A7896DC78AB268169F4DCCB13CB6C118097AA871A07FF832FDFF566251
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR.......D.............sRGB...,.....pHYs...........~.....tIME........F6.....tEXtFile Name.casioR.pngyW=.....tEXtSoftware.Adobe Photoshop4.g...!tEXtWriter.SuperPNG by Brendan Bollest.......IDATx.........................................................|||bbbVVV....................................................lllOOO777///'''###"""000PPP===............................~~~xxxrrrppp\\\555...((($$$)))///***((()))...LLL@@@&&&.............RRRfffbbbdddeeefffgggfffbbbFFF***,,,&&&......(((+++,,,)))NNNCCC(((ddd..........SSSbbb______``````aaa______JJJ)))***)))000+++)))...)))%%%OOODDD)))___..........mmm.....................}}};;;******---...)))......'''%%%NNNFFF((([[[.....................................111***+++...+++)))222***(((&&&JJJFFF(((VVV..................................~~~111+++000...(((,,,111''',,,%%%FFFHHH***QQQ...................vvvccceeehhhiiiEEE<<<+++111,,,)))///---(((///###EEEKKK+++NNN.................................rrr111000000***,,,///(((,,,---$$$FFFMMM)))KKK.....
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PNG image data, 69 x 61, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):7937
                                                                    Entropy (8bit):7.948132340830251
                                                                    Encrypted:false
                                                                    SSDEEP:192:XsSDS0tKg9E05Tt5TDrtJkyB/qb4OkWSi6awKlMgt:bJXE05h5TvFOsNZKKgt
                                                                    MD5:D5FB7B26220597382D5F3665D7C1F2CC
                                                                    SHA1:2F8B17DDDEE35D66A3C5EC5D1AFAE16552E03484
                                                                    SHA-256:8C3B290CCFABA016807755734BEC635A33C010F4A15A20703E349ADE7295282E
                                                                    SHA-512:BD04E8F4D9F02B5580CE7A7311047DAFE1AE463C1655A50735BD3E1487C97E1A015B0203142E367EF14C4D5788D8B8CCF00D1C0014DEB5660BA06F0E84279C3F
                                                                    Malicious:false
                                                                    Preview:.PNG........IHDR...E...=.....t.3.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):10988427
                                                                    Entropy (8bit):6.053969042934312
                                                                    Encrypted:false
                                                                    SSDEEP:98304:UL7AsPHqx1H+uupupoW1E02bfOwtUTa4TPd2HEArk3HVw/5uC6GAxlY238YQW9fQ:yAsPHqx1HVuqoWIfOwT6GAhWW9tLdg
                                                                    MD5:012374ADF03F852AF607253D39FDCBC8
                                                                    SHA1:360FCD69B8C5F84EC50446F3FFEF98F71AD46874
                                                                    SHA-256:CFA604FFF9FA493E735C4B6B43A22072BA7CACE5C2B4FA05B35D10E5FB55188C
                                                                    SHA-512:E444711C23EB183837CAF51D510F173E78D2459412E8B53278CF407D2B082EDAE9071BF111DD4D6FC3AD27263018BD9A9BBEFC500815571B6A89C429B2826316
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............p...p...p..l.c..p..l.a..p..l.`..p.......p.......p.......p.......p...p...p..O....p..J.m..p..O....p..Rich.p..........PE..L....mc[.........."...............................@.......................................@.................................D...<....P..................................p...............................@............... ............................text............................... ..`.rdata...X.......Z..................@..@.data........ ......................@....gfids.......@......................@..@.rsrc........P......................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):10988427
                                                                    Entropy (8bit):6.053969042934312
                                                                    Encrypted:false
                                                                    SSDEEP:98304:UL7AsPHqx1H+uupupoW1E02bfOwtUTa4TPd2HEArk3HVw/5uC6GAxlY238YQW9fQ:yAsPHqx1HVuqoWIfOwT6GAhWW9tLdg
                                                                    MD5:012374ADF03F852AF607253D39FDCBC8
                                                                    SHA1:360FCD69B8C5F84EC50446F3FFEF98F71AD46874
                                                                    SHA-256:CFA604FFF9FA493E735C4B6B43A22072BA7CACE5C2B4FA05B35D10E5FB55188C
                                                                    SHA-512:E444711C23EB183837CAF51D510F173E78D2459412E8B53278CF407D2B082EDAE9071BF111DD4D6FC3AD27263018BD9A9BBEFC500815571B6A89C429B2826316
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............p...p...p..l.c..p..l.a..p..l.`..p.......p.......p.......p.......p...p...p..O....p..J.m..p..O....p..Rich.p..........PE..L....mc[.........."...............................@.......................................@.................................D...<....P..................................p...............................@............... ............................text............................... ..`.rdata...X.......Z..................@..@.data........ ......................@....gfids.......@......................@..@.rsrc........P......................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):2558817
                                                                    Entropy (8bit):6.362328775136818
                                                                    Encrypted:false
                                                                    SSDEEP:49152:og2qPtc1e5OS7bPGoUl+x/grN4azvchYk2FE:ovqPCnrN4azvSYC
                                                                    MD5:F2B2CD76EA55FC3A2786B8DC0B98235A
                                                                    SHA1:DAEE16CAD51C6C03CA3AF228F89CF87BF954396E
                                                                    SHA-256:E2FF9277A2FB1E01B6BE95183C63118787A0AD1FDE562D021B62C5F6E1B9FD61
                                                                    SHA-512:D9E3A1D09EE6CAC8EF14A13989858BC85750DCBD167C32D885A7EE64D422644DE5DE9358DEBA662C5A24DBC3A47497F2EB3E5609FAEAA4206DDA10F4A4D6C07C
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                    Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....]..................$...........$.......$...@...........................'...........@......@....................&.......%..5...@&..D...................................................0&.....................D.%.@.....&......................text...8.$.......$................. ..`.itext...&....$..(....$............. ..`.data...DZ....$..\....$.............@....bss.....q...@%..........................idata...5....%..6...(%.............@....didata.......&......^%.............@....edata........&......h%.............@..@.tls....D.... &..........................rdata..]....0&......j%.............@..@.rsrc....D...@&..D...l%.............@..@..............'.......&.............@..@........................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:InnoSetup Log StagePlotPro {E833C6CD-D143-4E7B-869D-5ACC1164A6E3}, version 0x418, 396041 bytes, 549163\37\user\376, C:\Program Files (x86)\StagePlotPro\376\37
                                                                    Category:dropped
                                                                    Size (bytes):396041
                                                                    Entropy (8bit):3.43185293088227
                                                                    Encrypted:false
                                                                    SSDEEP:1536:0kqYCxgovKcDOdS20G1GkrG7WpHJ6fXAR20G1kktGQKaqgwH6ZumFEbMG0bKn2Fy:bT/3ukqzocdm
                                                                    MD5:183BF32B8E2558BD90AEB98422549F86
                                                                    SHA1:5FA89AF99059B5295A79A845C57569AA02FD5F5B
                                                                    SHA-256:BB0C1279D49F585BA2D88F1822FEFBA13D6AE56E26E1E87C18E7381D41F84B66
                                                                    SHA-512:96C94D7D8913D0EF0628E9D4547A17464D5E4B2C86DA1FD635D449E52004DD6FDEEADE1A5AA21B3FF9993D6C4BB0E80F9E6BC5835B94D4A6AE9C5AFF79F52350
                                                                    Malicious:false
                                                                    Preview:Inno Setup Uninstall Log (b)....................................{E833C6CD-D143-4E7B-869D-5ACC1164A6E3}..........................................................................................StagePlotPro..................................................................................................................................................................................................................................................LJ........?..................5.4.9.1.6.3......j.o.n.e.s......C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.S.t.a.g.e.P.l.o.t.P.r.o................7...... ........................C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.S.t.a.g.e.P.l.o.t.P.r.o......C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.S.t.a.r.t. .M.e.n.u.\.P.r.o.g.r.a.m.s.\.(.D.e.f.a.u.l.t.)......(.D.e.f.a.u.l.t.)......e.n.g.l.i.s.h.............L........C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.S.t.a.g.e.P.l.o.t.P.r.o.................C.:.\.P.r.o.g.r.a.m. .F.i.l.
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):2558817
                                                                    Entropy (8bit):6.362328775136818
                                                                    Encrypted:false
                                                                    SSDEEP:49152:og2qPtc1e5OS7bPGoUl+x/grN4azvchYk2FE:ovqPCnrN4azvSYC
                                                                    MD5:F2B2CD76EA55FC3A2786B8DC0B98235A
                                                                    SHA1:DAEE16CAD51C6C03CA3AF228F89CF87BF954396E
                                                                    SHA-256:E2FF9277A2FB1E01B6BE95183C63118787A0AD1FDE562D021B62C5F6E1B9FD61
                                                                    SHA-512:D9E3A1D09EE6CAC8EF14A13989858BC85750DCBD167C32D885A7EE64D422644DE5DE9358DEBA662C5A24DBC3A47497F2EB3E5609FAEAA4206DDA10F4A4D6C07C
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                    Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....]..................$...........$.......$...@...........................'...........@......@....................&.......%..5...@&..D...................................................0&.....................D.%.@.....&......................text...8.$.......$................. ..`.itext...&....$..(....$............. ..`.data...DZ....$..\....$.............@....bss.....q...@%..........................idata...5....%..6...(%.............@....didata.......&......^%.............@....edata........&......h%.............@..@.tls....D.... &..........................rdata..]....0&......j%.............@..@.rsrc....D...@&..D...l%.............@..@..............'.......&.............@..@........................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Thu Apr 18 06:55:18 2024, mtime=Thu Apr 18 06:55:19 2024, atime=Sat Feb 8 22:15:04 2020, length=10988427, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):1200
                                                                    Entropy (8bit):4.644214039132151
                                                                    Encrypted:false
                                                                    SSDEEP:24:8mWJmWJ/EL2dOEmAKWyA5Yc/VdVdfUUnqCTIqyFm:8mWJmWJcL2dOHmec/VdVdMmyF
                                                                    MD5:41385606F3DE10F7D10E42BABD21D130
                                                                    SHA1:8B2B785E5435C5540CD138A5FD0656205B8D1ABC
                                                                    SHA-256:D110A5E32EA857DDAD249EDAFCF9A22FB5C9D23DC14304380D98B7A8B94C1A26
                                                                    SHA-512:F64F495A18FC86AE275D90D6A9EC63EABD495A7BE656EE9865872002ED1ECBF2B0C7F404BECE937E1527CF79FE5B95CD3CA2621C0118E4400CB295A635DEB35A
                                                                    Malicious:false
                                                                    Preview:L..................F.... .......e.......e....L0..................................P.O. .:i.....+00.../C:\.....................1......X.>..PROGRA~2.........O.I.X.>....................V......}6.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....b.1......X.>..STAGEP~1..J......X.>.X.>...........................\.S.t.a.g.e.P.l.o.t.P.r.o.......2.....HP. .STAGEP~1.EXE..j......X.>.X.>.............................S.t.a.g.e.P.l.o.t.P.r.o._.2...9...9...2._.W.i.n...e.x.e.......o...............-.......n...........|..Q.....C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exe..L.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.S.t.a.g.e.P.l.o.t.P.r.o.\.S.t.a.g.e.P.l.o.t.P.r.o._.2...9...9...2._.W.i.n...e.x.e.#.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.S.t.a.g.e.P.l.o.t.P.r.o.........*................@Z|...K.J.........`.......X.......549163...........hT..CrF.f4... ...T..b...,.......hT..CrF.f4... ...T..b...,..................1S
                                                                    Process:C:\Users\user\Desktop\2.9.9.2_Setup.exe
                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):2535424
                                                                    Entropy (8bit):6.378725232145821
                                                                    Encrypted:false
                                                                    SSDEEP:49152:gg2qPtc1e5OS7bPGoUl+x/grN4azvchYk2F:gvqPCnrN4azvSY
                                                                    MD5:84DB4B4205F705DA71471DC6ECC061F5
                                                                    SHA1:B90BAC8C13A1553D58FEEF95A2C41C64118B29CF
                                                                    SHA-256:647983EBDE53E0501FF1AF8EF6190DFEEA5CCC64CAF7DCE808F1E3D98FB66A3C
                                                                    SHA-512:C5803B63D33BB409433B496B83CA2A7359B4B1835815386206283B3AF5C54D7D1CB9E80244A888638C7703C4BF54E1B2C11BE6836F20B9FEA157AB92BFBF365A
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 2%
                                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....]..................$...........$.......$...@...........................'...........@......@....................&.......%..5...@&..D...................................................0&.....................D.%.@.....&......................text...8.$.......$................. ..`.itext...&....$..(....$............. ..`.data...DZ....$..\....$.............@....bss.....q...@%..........................idata...5....%..6...(%.............@....didata.......&......^%.............@....edata........&......h%.............@..@.tls....D.... &..........................rdata..]....0&......j%.............@..@.rsrc....D...@&..D...l%.............@..@..............'.......&.............@..@........................................................
                                                                    Process:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                    Category:dropped
                                                                    Size (bytes):6144
                                                                    Entropy (8bit):4.720366600008286
                                                                    Encrypted:false
                                                                    SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                    MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                    SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                    SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                    SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                    Malicious:false
                                                                    Antivirus:
                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exe
                                                                    File Type:data
                                                                    Category:dropped
                                                                    Size (bytes):2096
                                                                    Entropy (8bit):0.40396956935943196
                                                                    Encrypted:false
                                                                    SSDEEP:3:O8u/l7l/sfl/XOTlllkt6cc+ltlIgJo+lvtJ/t/lTklsltlSgn:O86hT/+I9atlIqp93/ols1Sg
                                                                    MD5:D8D29236E7CEDFE66268183F588CDA07
                                                                    SHA1:0751FDFBF3B87EB804372AA2643557738CF76ED1
                                                                    SHA-256:6B4D6799A1674AFA52978E753F21748BACA3A4D7E03801B6B7BAA7B9BF644B1B
                                                                    SHA-512:A273B7A4A2D051DDA464B65AF9966ED44383253B03617AB6F16905A5D8AD2FB5C04C45FCB3A2919F783D747F13A4018C13BF38F30E4CC359DEE22982B5AA0DA5
                                                                    Malicious:false
                                                                    Preview:VFSv....BlkS........@D......@.............. BlkEBlkS........@...............@.......fold....A.H....mA.H....m/...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                    Entropy (8bit):7.998454206174334
                                                                    TrID:
                                                                    • Win32 Executable (generic) a (10002005/4) 98.04%
                                                                    • Inno Setup installer (109748/4) 1.08%
                                                                    • InstallShield setup (43055/19) 0.42%
                                                                    • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                    • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                    File name:2.9.9.2_Setup.exe
                                                                    File size:47'720'059 bytes
                                                                    MD5:f0e6780d07064d41ccb45735ec99d408
                                                                    SHA1:a1d5e7b83fc245df856c305424181ab507a16774
                                                                    SHA256:62a024f2e153387c5f17a96c6c0e1f586c4ba5d8bf60f0da1b689fad92b4a89f
                                                                    SHA512:f14409843c2c9be2aed2feda3011dcc0d86a242eb5cb59aa13ee117acbdba9a6ba76127e04cdd63530efb7015d9eadc3a188d6e84956bc91ab7e87523280874c
                                                                    SSDEEP:786432:KOZNr1zWy5CSxDqsx5Keecsqy/SIfmy9vOzKAZ6FEASRuQ5CQAWKuK4D:Kid1aMdFPg+K3f4tQFIxCOKuf
                                                                    TLSH:55A733337284A43DD49A37369132A25059FBE6DEB852BE2327F4C84DDF255C01E3DA29
                                                                    File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                    Icon Hash:2d2e3797b32b2b99
                                                                    Entrypoint:0x4a7ed0
                                                                    Entrypoint Section:.itext
                                                                    Digitally signed:false
                                                                    Imagebase:0x400000
                                                                    Subsystem:windows gui
                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                    Time Stamp:0x5DA1B5ED [Sat Oct 12 11:15:57 2019 UTC]
                                                                    TLS Callbacks:
                                                                    CLR (.Net) Version:
                                                                    OS Version Major:6
                                                                    OS Version Minor:0
                                                                    File Version Major:6
                                                                    File Version Minor:0
                                                                    Subsystem Version Major:6
                                                                    Subsystem Version Minor:0
                                                                    Import Hash:eb5bc6ff6263b364dfbfb78bdb48ed59
                                                                    Instruction
                                                                    push ebp
                                                                    mov ebp, esp
                                                                    add esp, FFFFFFA4h
                                                                    push ebx
                                                                    push esi
                                                                    push edi
                                                                    xor eax, eax
                                                                    mov dword ptr [ebp-3Ch], eax
                                                                    mov dword ptr [ebp-40h], eax
                                                                    mov dword ptr [ebp-5Ch], eax
                                                                    mov dword ptr [ebp-30h], eax
                                                                    mov dword ptr [ebp-38h], eax
                                                                    mov dword ptr [ebp-34h], eax
                                                                    mov dword ptr [ebp-2Ch], eax
                                                                    mov dword ptr [ebp-28h], eax
                                                                    mov dword ptr [ebp-14h], eax
                                                                    mov eax, 004A2BC4h
                                                                    call 00007FD71C76B20Dh
                                                                    xor eax, eax
                                                                    push ebp
                                                                    push 004A85C2h
                                                                    push dword ptr fs:[eax]
                                                                    mov dword ptr fs:[eax], esp
                                                                    xor edx, edx
                                                                    push ebp
                                                                    push 004A857Eh
                                                                    push dword ptr fs:[edx]
                                                                    mov dword ptr fs:[edx], esp
                                                                    mov eax, dword ptr [004B0634h]
                                                                    call 00007FD71C7FF30Bh
                                                                    call 00007FD71C7FEE62h
                                                                    lea edx, dword ptr [ebp-14h]
                                                                    xor eax, eax
                                                                    call 00007FD71C780838h
                                                                    mov edx, dword ptr [ebp-14h]
                                                                    mov eax, 004B3714h
                                                                    call 00007FD71C765A97h
                                                                    push 00000002h
                                                                    push 00000000h
                                                                    push 00000001h
                                                                    mov ecx, dword ptr [004B3714h]
                                                                    mov dl, 01h
                                                                    mov eax, dword ptr [00423698h]
                                                                    call 00007FD71C78189Fh
                                                                    mov dword ptr [004B3718h], eax
                                                                    xor edx, edx
                                                                    push ebp
                                                                    push 004A852Ah
                                                                    push dword ptr fs:[edx]
                                                                    mov dword ptr fs:[edx], esp
                                                                    call 00007FD71C7FF393h
                                                                    mov dword ptr [004B3720h], eax
                                                                    mov eax, dword ptr [004B3720h]
                                                                    cmp dword ptr [eax+0Ch], 01h
                                                                    jne 00007FD71C805C4Ah
                                                                    mov eax, dword ptr [004B3720h]
                                                                    mov edx, 00000028h
                                                                    call 00007FD71C782194h
                                                                    mov edx, dword ptr [004B3720h]
                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0xb60000x9a.edata
                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xb40000xf1c.idata
                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xb90000x4600.rsrc
                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_TLS0xb80000x18.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IAT0xb42e00x240.idata
                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xb50000x1a4.didata
                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                    .text0x10000xa50e80xa5200f082ee6260fd65bd4406603aefa5b38aFalse0.35601136686222556data6.369284753795082IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                    .itext0xa70000x16680x180001fc0e6510748ac1fa24729bd4c8d31dFalse0.541015625data5.951810643537571IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                    .data0xa90000x37a40x380034fa73ad8332bf3785e4314a4334a782False0.36063058035714285data5.035168539011174IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                    .bss0xad0000x67780x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                    .idata0xb40000xf1c0x1000daddecfdccd86a491d85012d9e547c63False0.36474609375data4.791610915860562IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                    .didata0xb50000x1a40x200be0581a07bd7d21a29f93f8752d3e826False0.345703125data2.7458225536678693IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                    .edata0xb60000x9a0x200c7a09d734ff63f677dfd4d18e3440fdfFalse0.2578125data1.881069204504408IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .tls0xb70000x180x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                    .rdata0xb80000x5d0x200955f17d4899f3cf7664168fa46e1b316False0.189453125data1.3799881252217987IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .rsrc0xb90000x46000x4600444c0c150cc71c77a48fa3c2b04bdcf9False0.32131696428571427data4.433795464700967IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                    RT_ICON0xb94c80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192DutchNetherlands0.5675675675675675
                                                                    RT_ICON0xb95f00x568Device independent bitmap graphic, 16 x 32 x 8, image size 320DutchNetherlands0.4486994219653179
                                                                    RT_ICON0xb9b580x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640DutchNetherlands0.4637096774193548
                                                                    RT_ICON0xb9e400x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1152DutchNetherlands0.3935018050541516
                                                                    RT_STRING0xba6e80x360data0.34375
                                                                    RT_STRING0xbaa480x260data0.3256578947368421
                                                                    RT_STRING0xbaca80x45cdata0.4068100358422939
                                                                    RT_STRING0xbb1040x40cdata0.3754826254826255
                                                                    RT_STRING0xbb5100x2d4data0.39226519337016574
                                                                    RT_STRING0xbb7e40xb8data0.6467391304347826
                                                                    RT_STRING0xbb89c0x9cdata0.6410256410256411
                                                                    RT_STRING0xbb9380x374data0.4230769230769231
                                                                    RT_STRING0xbbcac0x398data0.3358695652173913
                                                                    RT_STRING0xbc0440x368data0.3795871559633027
                                                                    RT_STRING0xbc3ac0x2a4data0.4275147928994083
                                                                    RT_RCDATA0xbc6500x10data1.5
                                                                    RT_RCDATA0xbc6600x2c4data0.6384180790960452
                                                                    RT_RCDATA0xbc9240x2cdata1.2045454545454546
                                                                    RT_GROUP_ICON0xbc9500x3edataEnglishUnited States0.8387096774193549
                                                                    RT_VERSION0xbc9900x584dataEnglishUnited States0.26487252124645894
                                                                    RT_MANIFEST0xbcf140x62cXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4240506329113924
                                                                    DLLImport
                                                                    kernel32.dllGetACP, GetExitCodeProcess, LocalFree, CloseHandle, SizeofResource, VirtualProtect, VirtualFree, GetFullPathNameW, ExitProcess, HeapAlloc, GetCPInfoExW, RtlUnwind, GetCPInfo, GetStdHandle, GetModuleHandleW, FreeLibrary, HeapDestroy, ReadFile, CreateProcessW, GetLastError, GetModuleFileNameW, SetLastError, FindResourceW, CreateThread, CompareStringW, LoadLibraryA, ResetEvent, GetVersion, RaiseException, FormatMessageW, SwitchToThread, GetExitCodeThread, GetCurrentThread, LoadLibraryExW, LockResource, GetCurrentThreadId, UnhandledExceptionFilter, VirtualQuery, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, LoadResource, SuspendThread, GetTickCount, GetFileSize, GetStartupInfoW, GetFileAttributesW, InitializeCriticalSection, GetThreadPriority, SetThreadPriority, GetCurrentProcess, VirtualAlloc, GetSystemInfo, GetCommandLineW, LeaveCriticalSection, GetProcAddress, ResumeThread, GetVersionExW, VerifyVersionInfoW, HeapCreate, GetWindowsDirectoryW, VerSetConditionMask, GetDiskFreeSpaceW, FindFirstFileW, GetUserDefaultUILanguage, lstrlenW, QueryPerformanceCounter, SetEndOfFile, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, CreateFileW, GetLocaleInfoW, GetSystemDirectoryW, DeleteFileW, GetLocalTime, GetEnvironmentVariableW, WaitForSingleObject, WriteFile, ExitThread, DeleteCriticalSection, TlsGetValue, GetDateFormatW, SetErrorMode, IsValidLocale, TlsSetValue, CreateDirectoryW, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, GetUserDefaultLangID, RemoveDirectoryW, CreateEventW, SetThreadLocale, GetThreadLocale
                                                                    comctl32.dllInitCommonControls
                                                                    version.dllGetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW
                                                                    user32.dllCreateWindowExW, TranslateMessage, CharLowerBuffW, CallWindowProcW, CharUpperW, PeekMessageW, GetSystemMetrics, SetWindowLongW, MessageBoxW, DestroyWindow, CharNextW, MsgWaitForMultipleObjects, LoadStringW, ExitWindowsEx, DispatchMessageW
                                                                    oleaut32.dllSysAllocStringLen, SafeArrayPtrOfIndex, VariantCopy, SafeArrayGetLBound, SafeArrayGetUBound, VariantInit, VariantClear, SysFreeString, SysReAllocStringLen, VariantChangeType, SafeArrayCreate
                                                                    netapi32.dllNetWkstaGetInfo, NetApiBufferFree
                                                                    advapi32.dllRegQueryValueExW, AdjustTokenPrivileges, LookupPrivilegeValueW, RegCloseKey, OpenProcessToken, RegOpenKeyExW
                                                                    NameOrdinalAddress
                                                                    TMethodImplementationIntercept30x453ac0
                                                                    __dbk_fcall_wrapper20x40d3dc
                                                                    dbkFCallWrapperAddr10x4b063c
                                                                    Language of compilation systemCountry where language is spokenMap
                                                                    DutchNetherlands
                                                                    EnglishUnited States
                                                                    No network behavior found

                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to dive into process behavior distribution

                                                                    Click to jump to process

                                                                    Target ID:0
                                                                    Start time:09:54:49
                                                                    Start date:18/04/2024
                                                                    Path:C:\Users\user\Desktop\2.9.9.2_Setup.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:"C:\Users\user\Desktop\2.9.9.2_Setup.exe"
                                                                    Imagebase:0x400000
                                                                    File size:47'720'059 bytes
                                                                    MD5 hash:F0E6780D07064D41CCB45735EC99D408
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:Borland Delphi
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    Target ID:1
                                                                    Start time:09:54:49
                                                                    Start date:18/04/2024
                                                                    Path:C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp
                                                                    Wow64 process (32bit):true
                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\is-NNNBK.tmp\2.9.9.2_Setup.tmp" /SL5="$2044E,46868961,721408,C:\Users\user\Desktop\2.9.9.2_Setup.exe"
                                                                    Imagebase:0x400000
                                                                    File size:2'535'424 bytes
                                                                    MD5 hash:84DB4B4205F705DA71471DC6ECC061F5
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:Borland Delphi
                                                                    Antivirus matches:
                                                                    • Detection: 2%, ReversingLabs
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    Target ID:6
                                                                    Start time:09:55:42
                                                                    Start date:18/04/2024
                                                                    Path:C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:"C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exe"
                                                                    Imagebase:0xc70000
                                                                    File size:10'988'427 bytes
                                                                    MD5 hash:012374ADF03F852AF607253D39FDCBC8
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:false

                                                                    Reset < >

                                                                      Execution Graph

                                                                      Execution Coverage:0.2%
                                                                      Dynamic/Decrypted Code Coverage:17.2%
                                                                      Signature Coverage:24.1%
                                                                      Total number of Nodes:87
                                                                      Total number of Limit Nodes:4
                                                                      execution_graph 55911 c71377 55912 c71383 ___scrt_is_nonwritable_in_current_image 55911->55912 55938 c71685 55912->55938 55914 c7138a 55916 c713b3 55914->55916 55963 c7198c IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_get_show_window_mode 55914->55963 55924 c713f2 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 55916->55924 55964 c72f8d 5 API calls _ValidateLocalCookies 55916->55964 55918 c713cc 55920 c713d2 ___scrt_is_nonwritable_in_current_image 55918->55920 55965 c72f31 5 API calls _ValidateLocalCookies 55918->55965 55921 c71452 55949 c71aa7 55921->55949 55924->55921 55966 c7324f 38 API calls 2 library calls 55924->55966 55929 c7146d 55967 c7315e GetModuleHandleW 55929->55967 55931 c71474 55932 c7147e 55931->55932 55968 c73287 28 API calls _abort 55931->55968 55934 c71487 55932->55934 55969 c7322a 28 API calls _abort 55932->55969 55970 c717fc 13 API calls 2 library calls 55934->55970 55937 c7148f 55937->55920 55939 c7168e 55938->55939 55971 c71beb IsProcessorFeaturePresent 55939->55971 55941 c7169a 55972 c71fe6 10 API calls 4 library calls 55941->55972 55943 c7169f 55948 c716a3 55943->55948 55973 c738dd IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 55943->55973 55945 c716ac 55946 c716ba 55945->55946 55974 c7200f 8 API calls 3 library calls 55945->55974 55946->55914 55948->55914 55975 c72030 55949->55975 55952 c71458 55953 c72ede 55952->55953 55977 c74c83 55953->55977 55955 c71461 55958 c71250 55955->55958 55957 c72ee7 55957->55955 55981 c7500e 38 API calls 55957->55981 55983 c71000 FindResourceW 55958->55983 55960 c71269 55961 c7128b MessageBoxA 55960->55961 55962 c71270 55960->55962 55961->55929 55962->55929 55963->55914 55964->55918 55965->55924 55966->55921 55967->55931 55968->55932 55969->55934 55970->55937 55971->55941 55972->55943 55973->55945 55974->55948 55976 c71aba GetStartupInfoW 55975->55976 55976->55952 55978 c74c95 55977->55978 55979 c74c8c 55977->55979 55978->55957 55982 c74b82 51 API calls 5 library calls 55979->55982 55981->55957 55982->55978 55984 c7122c 55983->55984 55985 c71048 LoadResource 55983->55985 56011 c712a8 5 API calls ___raise_securityfailure 55984->56011 55986 c71214 55985->55986 55987 c71058 LockResource GetModuleFileNameW 55985->55987 56010 c712a8 5 API calls ___raise_securityfailure 55986->56010 56005 c7108b _wcsrchr 55987->56005 55990 c71240 55990->55960 55991 c71228 55991->55960 55992 c710fc SetDllDirectoryW SetDllDirectoryW LoadLibraryW 55993 c71127 GetModuleFileNameW 55992->55993 55994 c711c8 GetProcAddress 55992->55994 55995 c711af 55993->55995 56004 c71143 _wcsrchr 55993->56004 55996 c711fb 55994->55996 55997 c711d8 55994->55997 56007 c712a8 5 API calls ___raise_securityfailure 55995->56007 56009 c712a8 5 API calls ___raise_securityfailure 55996->56009 56008 c712a8 5 API calls ___raise_securityfailure 55997->56008 56001 c711f7 56001->55960 56002 c71210 56002->55960 56003 c711c4 56003->55960 56006 c7117c SetDllDirectoryW LoadLibraryW 56004->56006 56005->55992 56006->55994 56006->55995 56007->56003 56008->56001 56009->56002 56010->55991 56011->55990 56012 3a19324 56013 3a19330 ___DllMainCRTStartup 56012->56013 56014 3a1932b 56012->56014 56016 3a22d44 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 56014->56016 56016->56013 56017 3a19d37 56021 3a19de4 __calloc_impl 56017->56021 56024 3a19d45 __calloc_impl 56017->56024 56018 3a19d5a __FF_MSGBANNER 56026 3a213be 14 API calls 3 library calls 56018->56026 56020 3a19d66 56020->56024 56027 3a1824d GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 56020->56027 56023 3a19da8 HeapAlloc 56023->56024 56024->56018 56024->56023 56025 3a19dcd 56024->56025 56026->56020 56028 3a2048b HeapCreate 56029 3a204ab 56028->56029

                                                                      Control-flow Graph

                                                                      APIs
                                                                      • FindResourceW.KERNEL32(?,000007DB,BAKED), ref: 00C7103A
                                                                      • LoadResource.KERNEL32(?,00000000,?,000007DB,BAKED), ref: 00C7104A
                                                                      • LockResource.KERNEL32(00000000,?,?,00000000,?,000007DB,BAKED), ref: 00C7105A
                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,00000000,?,000007DB,BAKED), ref: 00C71081
                                                                      • _wcsrchr.LIBVCRUNTIME ref: 00C71094
                                                                      • SetDllDirectoryW.KERNEL32(00C80A2C,?,?,00000000,?,000007DB,BAKED), ref: 00C71107
                                                                      • SetDllDirectoryW.KERNEL32(?,?,?,00000000,?,000007DB,BAKED), ref: 00C71110
                                                                      • LoadLibraryW.KERNEL32(XojoGUIFramework32.DLL,?,?,00000000,?,000007DB,BAKED), ref: 00C71117
                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,00000000,?,000007DB,BAKED), ref: 00C71139
                                                                      • _wcsrchr.LIBVCRUNTIME ref: 00C7114C
                                                                      • SetDllDirectoryW.KERNEL32(?), ref: 00C7119C
                                                                      • LoadLibraryW.KERNEL32(XojoGUIFramework32.DLL), ref: 00C711A3
                                                                      • GetProcAddress.KERNEL32(00000000,MainExport,?,?,00000000,?,000007DB,BAKED), ref: 00C711CE
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2952318217.0000000000C71000.00000020.00000001.01000000.00000008.sdmp, Offset: 00C70000, based on PE: true
                                                                      • Associated: 00000006.00000002.2952260589.0000000000C70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952382327.0000000000C7C000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952472625.0000000000C82000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C84000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C8D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000CCA000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_c70000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: DirectoryLoadResource$FileLibraryModuleName_wcsrchr$AddressFindLockProc
                                                                      • String ID: BAKED$Can't find baked resource$Can't load baked resource$Could not find the main entrypoint in Framework DLL$Failed to locate Framework DLL$Libs$MainExport$XojoGUIFramework32.DLL
                                                                      • API String ID: 1351968064-2456265099
                                                                      • Opcode ID: 31b7e97cbb61cfb5580ec36bc118022e8334b295f6890f1f3f0e273a1662d901
                                                                      • Instruction ID: ce0fbe3cbf8bc431e8c76fb162d0602898d46f851e990a6f119a2135c616aac8
                                                                      • Opcode Fuzzy Hash: 31b7e97cbb61cfb5580ec36bc118022e8334b295f6890f1f3f0e273a1662d901
                                                                      • Instruction Fuzzy Hash: 8251D475A002198BCF24AF68DC42BEE77F8FF45304F5581A9ED0D97282DB308A85DB94
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 39 c71250-c7126e call c71000 42 c71270-c7127c 39->42 43 c7128b-c712a5 MessageBoxA 39->43 44 c71282-c71288 42->44
                                                                      APIs
                                                                        • Part of subcall function 00C71000: FindResourceW.KERNEL32(?,000007DB,BAKED), ref: 00C7103A
                                                                        • Part of subcall function 00C71000: LoadResource.KERNEL32(?,00000000,?,000007DB,BAKED), ref: 00C7104A
                                                                        • Part of subcall function 00C71000: LockResource.KERNEL32(00000000,?,?,00000000,?,000007DB,BAKED), ref: 00C7105A
                                                                        • Part of subcall function 00C71000: GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,00000000,?,000007DB,BAKED), ref: 00C71081
                                                                        • Part of subcall function 00C71000: _wcsrchr.LIBVCRUNTIME ref: 00C71094
                                                                        • Part of subcall function 00C71000: SetDllDirectoryW.KERNEL32(00C80A2C,?,?,00000000,?,000007DB,BAKED), ref: 00C71107
                                                                        • Part of subcall function 00C71000: SetDllDirectoryW.KERNEL32(?,?,?,00000000,?,000007DB,BAKED), ref: 00C71110
                                                                        • Part of subcall function 00C71000: LoadLibraryW.KERNEL32(XojoGUIFramework32.DLL,?,?,00000000,?,000007DB,BAKED), ref: 00C71117
                                                                        • Part of subcall function 00C71000: GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,00000000,?,000007DB,BAKED), ref: 00C71139
                                                                        • Part of subcall function 00C71000: _wcsrchr.LIBVCRUNTIME ref: 00C7114C
                                                                      • MessageBoxA.USER32(00000000,?,Runtime Error,00000010), ref: 00C71297
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2952318217.0000000000C71000.00000020.00000001.01000000.00000008.sdmp, Offset: 00C70000, based on PE: true
                                                                      • Associated: 00000006.00000002.2952260589.0000000000C70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952382327.0000000000C7C000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952472625.0000000000C82000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C84000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C8D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000CCA000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_c70000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: Resource$DirectoryFileLoadModuleName_wcsrchr$FindLibraryLockMessage
                                                                      • String ID: Runtime Error
                                                                      • API String ID: 78731578-410593801
                                                                      • Opcode ID: 14ed7c8e265f70bda663de761719f7b5eb8b8ca95ae0c35f802ec71027252b9b
                                                                      • Instruction ID: b3b1273dce9385b4be0fbc2396be0982f169b92d0ee0103cf48e0bef95865b17
                                                                      • Opcode Fuzzy Hash: 14ed7c8e265f70bda663de761719f7b5eb8b8ca95ae0c35f802ec71027252b9b
                                                                      • Instruction Fuzzy Hash: 38F0177694020CBBCF01DEC4DC02FDD7B39AB08346F0085A5FE09A6192D672A674EB91
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      APIs
                                                                      • __FF_MSGBANNER.LIBCMT ref: 03A19D5A
                                                                        • Part of subcall function 03A213BE: GetModuleFileNameA.KERNEL32(00000000,03A8B379,00000104,0000000C,03A3099C,?), ref: 03A21457
                                                                        • Part of subcall function 03A213BE: _strlen.LIBCMT ref: 03A21488
                                                                        • Part of subcall function 03A213BE: _strlen.LIBCMT ref: 03A21495
                                                                        • Part of subcall function 03A1824D: ___crtCorExitProcess.LIBCMT ref: 03A18251
                                                                        • Part of subcall function 03A1824D: ExitProcess.KERNEL32 ref: 03A1825B
                                                                      • HeapAlloc.KERNEL32(00000000,03A3098D,00000001,00000000,00000000,?,03A217E8,0000000C,00000001,03A3099C,03A20629,00000018,03A782F8,0000000C,03A206B8,03A3099C), ref: 03A19DAF
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: ExitProcess_strlen$AllocFileHeapModuleName___crt
                                                                      • String ID:
                                                                      • API String ID: 2843057759-0
                                                                      • Opcode ID: 837c722e90471c25e63341e49a4ce37a82bcd0e8478acf6f87d5a8748c078a0c
                                                                      • Instruction ID: 4d3920cbd967b62519c1a0e64f5b0d15fa72b4dd629801a5ac697f3e2e21b0c8
                                                                      • Opcode Fuzzy Hash: 837c722e90471c25e63341e49a4ce37a82bcd0e8478acf6f87d5a8748c078a0c
                                                                      • Instruction Fuzzy Hash: 04113A362453259AC621F779AD50E7F779DEBC1670B19036FE429CE680DB2184B1C2F1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 84 3a2048b-3a204a9 HeapCreate 85 3a204ab 84->85 86 3a204ac-3a204b4 84->86
                                                                      APIs
                                                                      • HeapCreate.KERNEL32(00000000,00001000,00000000,03A1910E,00000001,?,?,03A19287,00000001,?,?,03A77EC8,0000000C,03A19341,?), ref: 03A2049C
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: CreateHeap
                                                                      • String ID:
                                                                      • API String ID: 10892065-0
                                                                      • Opcode ID: b8acce4b95082eeae084b96590823633c75b3a01e9bdbae42b8ff423ad17a2e7
                                                                      • Instruction ID: db1196d22e60a7983bf90baf829faa2a5bb9691feefff510d7853740d4b85974
                                                                      • Opcode Fuzzy Hash: b8acce4b95082eeae084b96590823633c75b3a01e9bdbae42b8ff423ad17a2e7
                                                                      • Instruction Fuzzy Hash: 01D02274A103019EDB00EF345C08B313AD8E348386F044839F881C2288F234C181DB00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      APIs
                                                                      • GetStdHandle.KERNEL32(000000F4,?,0399ACF9,%s(%d): OpenSSL internal error, assertion failed: %s,?,0000024D,?,0399AD94,.\crypto\cryptlib.c,0000024D,pointer != NULL,0399AE1B,20064000,0395BD2A), ref: 0399ABAB
                                                                      • GetFileType.KERNEL32(00000000), ref: 0399ABB8
                                                                      • __vsnprintf.LIBCMT ref: 0399ABDC
                                                                      • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0399ABFB
                                                                      • __vsnprintf.LIBCMT ref: 0399AC31
                                                                      • GetVersion.KERNEL32 ref: 0399AC41
                                                                      • RegisterEventSourceA.ADVAPI32(00000000,OpenSSL), ref: 0399AC5E
                                                                      • ReportEventA.ADVAPI32(00000000,00000001,00000000,00000000,00000000,00000001,00000000,?,00000000), ref: 0399AC86
                                                                      • DeregisterEventSource.ADVAPI32(00000000), ref: 0399AC8D
                                                                      • MessageBoxA.USER32(00000000,?,OpenSSL: FATAL,00000010), ref: 0399ACB7
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: Event$FileSource__vsnprintf$DeregisterHandleMessageRegisterReportTypeVersionWrite
                                                                      • String ID: OpenSSL$OpenSSL: FATAL
                                                                      • API String ID: 1930662507-4224901669
                                                                      • Opcode ID: 365963032476c9af44063581b321b2e483bc4cdef9c44d60473e191ddf136d03
                                                                      • Instruction ID: 9a006c19419b58f05b1d9aa8b2af729a248eee7d9ddf2fd79e77d84c552a6849
                                                                      • Opcode Fuzzy Hash: 365963032476c9af44063581b321b2e483bc4cdef9c44d60473e191ddf136d03
                                                                      • Instruction Fuzzy Hash: 25318875648311ABE724EB18CD46FFB7798EF94700F44080AF6969A1C0EBB499858792
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 470 3974790-3974814 call 3a17ef0 473 3974816-397482a call 399ace0 470->473 474 397482d-3974841 call 39ddd70 call 39a7be0 470->474 473->474 481 3974907-397490c 474->481 482 3974847 474->482 483 3974996-39749a8 call 398ba30 481->483 484 3974912-3974915 481->484 485 39748d2-39748e4 call 399aeb0 482->485 486 397484d-3974850 482->486 502 3974f65 483->502 504 39749ae 483->504 489 3974917-397491a 484->489 490 3974978-397498a call 398bad0 484->490 485->502 503 39748ea-3974902 485->503 491 3974852-3974855 486->491 492 3974890-39748a2 call 3990e00 486->492 496 3974946-3974958 call 399ae50 489->496 497 397491c-3974935 call 399ace0 489->497 490->502 510 3974990-3974994 490->510 491->497 498 397485b-397486d call 399e3c0 491->498 492->502 508 39748a8-39748cd 492->508 496->502 516 397495e-3974976 496->516 497->502 520 397493b-3974941 497->520 498->502 521 3974873-397488b 498->521 509 3974f67-3974f72 502->509 511 39749d7-39749e8 503->511 512 39749b6-39749cf 504->512 508->511 517 3974f74 call 3a17341 509->517 510->512 518 39749fd-3974a68 511->518 519 39749ea-39749f9 511->519 512->511 516->511 522 3974f79-3974f7f 517->522 523 3974a6a-3974a75 518->523 524 3974a79-3974a88 518->524 519->518 520->502 521->511 523->524 525 3974a8e-3974ab1 _memset 524->525 526 3974b18 524->526 527 3974ab3-3974ac7 call 399ace0 525->527 528 3974aca-3974ae4 call 3a17350 525->528 529 3974b1c-3974b21 526->529 527->528 539 3974ae6 528->539 540 3974afd-3974b16 528->540 532 3974b23-3974b5b _memset 529->532 533 3974b5d-3974b8f _memset 529->533 536 3974b92-3974b98 532->536 533->536 537 3974b9e-3974ba6 536->537 538 3974cbc-3974ce6 _memset 536->538 541 3974c3f-3974c9e call 3a17350 537->541 542 3974bac-3974bb2 537->542 544 3974cec 538->544 545 3974ea8-3974ecd call 39876d0 call 3987720 538->545 543 3974af0-3974afb 539->543 540->529 541->538 569 3974ca0-3974ca4 541->569 542->502 548 3974bb8-3974c16 call 3a17350 * 2 542->548 543->540 543->543 550 3974cf4-3974d2a 544->550 567 3974ed3-3974edb 545->567 568 3974f58-3974f62 call 3987960 545->568 548->538 598 3974c1c-3974c20 548->598 553 3974d30-3974d75 550->553 554 3974e3f-3974e72 550->554 557 3974d84-3974d93 553->557 585 3974e95-3974ea2 554->585 586 3974e74 554->586 558 3974d95-3974d9c 557->558 559 3974d9e-3974da9 557->559 564 3974db4 558->564 565 3974dab-3974db1 559->565 566 3974db8-3974e15 559->566 564->566 565->564 571 3974e17-3974e28 566->571 572 3974e2a-3974e39 566->572 573 3974ee1-3974f14 _memset call 39878d0 567->573 574 3974f80-3974f84 567->574 568->502 575 3974ca7-3974cba 569->575 571->572 572->554 583 3974d80 572->583 573->568 593 3974f16-3974f31 call 39878d0 573->593 581 3974f86 574->581 582 3974f9d-3974fb8 call 39878d0 574->582 575->538 588 3974f90-3974f9b 581->588 582->568 597 3974fba-3974fd9 call 39878d0 582->597 583->557 585->545 592 3974cf0 585->592 591 3974e80-3974e93 586->591 588->582 588->588 591->585 591->591 592->550 593->568 602 3974f33-3974f52 call 39878d0 593->602 597->568 605 3974fdf-3974fff call 3987a40 597->605 601 3974c23-3974c38 598->601 609 3974c3a 601->609 602->568 602->605 611 3975007-3975019 call 3987960 605->611 612 3975001-3975005 605->612 609->538 611->509 612->611
                                                                      APIs
                                                                      • _memset.LIBCMT ref: 03974A9C
                                                                        • Part of subcall function 0399ACE0: _raise.LIBCMT ref: 0399ACFB
                                                                        • Part of subcall function 03990E00: _memset.LIBCMT ref: 03990E0A
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _memset$_raise
                                                                      • String ID: .\ssl\s3_cbc.c$0$0$data_plus_mac_plus_padding_size < 1024 * 1024$j$mac_secret_length <= sizeof(hmac_pad)
                                                                      • API String ID: 1505022616-3721666550
                                                                      • Opcode ID: 26c09358383e7d84e5a5228995cda18e4539548035ae4af099462f947a11fa2d
                                                                      • Instruction ID: f1a588b3e0bff3bb64e32cd3335ec692845d2126ef269ba237e0afe586f78a35
                                                                      • Opcode Fuzzy Hash: 26c09358383e7d84e5a5228995cda18e4539548035ae4af099462f947a11fa2d
                                                                      • Instruction Fuzzy Hash: 5C32C0759083419FD720DF69D884BAFFBE9AFC5244F084D1DE5D98B282E631D608CB92
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • _memset.LIBCMT ref: 03A1F3E8
                                                                      • IsDebuggerPresent.KERNEL32(?,?,00000314), ref: 03A1F475
                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,00000314), ref: 03A1F47F
                                                                      • UnhandledExceptionFilter.KERNEL32(?,?,?,00000314), ref: 03A1F489
                                                                      • GetCurrentProcess.KERNEL32(C0000417,?,?,00000314), ref: 03A1F4A4
                                                                      • TerminateProcess.KERNEL32(00000000,?,?,00000314), ref: 03A1F4AB
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate_memset
                                                                      • String ID:
                                                                      • API String ID: 1116582637-0
                                                                      • Opcode ID: 4633ae1d1e2bea231bfe854eff2193b1f1211393b8d50d53ddceaee3df347be5
                                                                      • Instruction ID: 64f4359aff8909e03dc2671139af3a3e6bb08e3f277c433531bdc479f0fbde3f
                                                                      • Opcode Fuzzy Hash: 4633ae1d1e2bea231bfe854eff2193b1f1211393b8d50d53ddceaee3df347be5
                                                                      • Instruction Fuzzy Hash: 233125B0A013488FDB30EFA8D848BDCBBB8FF18304F10402AE9199B241EB749645CF05
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • IsDebuggerPresent.KERNEL32 ref: 03A1DA75
                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 03A1DA8A
                                                                      • UnhandledExceptionFilter.KERNEL32(03A74F44), ref: 03A1DA95
                                                                      • GetCurrentProcess.KERNEL32(C0000409), ref: 03A1DAB1
                                                                      • TerminateProcess.KERNEL32(00000000), ref: 03A1DAB8
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                      • String ID:
                                                                      • API String ID: 2579439406-0
                                                                      • Opcode ID: 8f276aac711272d1ee7eeac5c0927c854798b8ac25370abbf5684eb7d8b83699
                                                                      • Instruction ID: 32b20af443cb2e32c4b59e758df08491f4634661c84918d6e6b66c6aa2ef18de
                                                                      • Opcode Fuzzy Hash: 8f276aac711272d1ee7eeac5c0927c854798b8ac25370abbf5684eb7d8b83699
                                                                      • Instruction Fuzzy Hash: C321D8B8805210DFD701FF29E148A587BB4FF18301F00146BEA098B288EBB89C93CF45
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _memset
                                                                      • String ID: 6
                                                                      • API String ID: 2102423945-498629140
                                                                      • Opcode ID: 1c4752adf7ac7a808cbf04e38f727c27b783b93800a6df9c0b7478770da93791
                                                                      • Instruction ID: 9580536c4580c2bf1095d131f189fe0ee3b6b91ca5e4b540e5d2c1769afcb1a9
                                                                      • Opcode Fuzzy Hash: 1c4752adf7ac7a808cbf04e38f727c27b783b93800a6df9c0b7478770da93791
                                                                      • Instruction Fuzzy Hash: 1AA1D4765083859FD721DB79C880AEFF7E9AFC5200F484E1DE5D98B242E631D609CB92
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • _memset.LIBCMT ref: 039743AA
                                                                        • Part of subcall function 0399ACE0: _raise.LIBCMT ref: 0399ACFB
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _memset_raise
                                                                      • String ID: .\ssl\s3_cbc.c$md_size <= EVP_MAX_MD_SIZE$orig_len >= md_size
                                                                      • API String ID: 1484197835-1657088310
                                                                      • Opcode ID: e7b232d1bc4d8b67a21e228dda9fd2b99848c5ab3fe8dae6dd52c777a855791e
                                                                      • Instruction ID: 5776810d6e1594b66ba7230bb5dcd2eea80b71215b356d2a41f817e24e06704b
                                                                      • Opcode Fuzzy Hash: e7b232d1bc4d8b67a21e228dda9fd2b99848c5ab3fe8dae6dd52c777a855791e
                                                                      • Instruction Fuzzy Hash: B051A0357083524FC714CF2DC88165FBBE2BBDA300F544A2DE5D98B382D630990ACB82
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00C7415A
                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00C74164
                                                                      • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 00C74171
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2952318217.0000000000C71000.00000020.00000001.01000000.00000008.sdmp, Offset: 00C70000, based on PE: true
                                                                      • Associated: 00000006.00000002.2952260589.0000000000C70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952382327.0000000000C7C000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952472625.0000000000C82000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C84000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C8D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000CCA000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_c70000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                      • String ID:
                                                                      • API String ID: 3906539128-0
                                                                      • Opcode ID: fe852beec235e2e843d0326585deed01f0fc247302499b0c0f6be50a2154ced0
                                                                      • Instruction ID: ce77575a619e63f1267e3d6f36afac278343f1fbd3049a65c42a07a80d29ea5b
                                                                      • Opcode Fuzzy Hash: fe852beec235e2e843d0326585deed01f0fc247302499b0c0f6be50a2154ced0
                                                                      • Instruction Fuzzy Hash: BE31D57490122CABCB25DF68D989B8CB7B8BF18310F5082DAE81CA7251E7349F858F44
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • GetCurrentProcess.KERNEL32(00000003,?,00C730F3,00000003,00C80F18,0000000C,00C7324A,00000003,00000002,00000000,?,00C73AC0,00000003), ref: 00C7313E
                                                                      • TerminateProcess.KERNEL32(00000000,?,00C730F3,00000003,00C80F18,0000000C,00C7324A,00000003,00000002,00000000,?,00C73AC0,00000003), ref: 00C73145
                                                                      • ExitProcess.KERNEL32 ref: 00C73157
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2952318217.0000000000C71000.00000020.00000001.01000000.00000008.sdmp, Offset: 00C70000, based on PE: true
                                                                      • Associated: 00000006.00000002.2952260589.0000000000C70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952382327.0000000000C7C000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952472625.0000000000C82000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C84000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C8D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000CCA000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_c70000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: Process$CurrentExitTerminate
                                                                      • String ID:
                                                                      • API String ID: 1703294689-0
                                                                      • Opcode ID: e1cfffb08f844882c8a4acf2759251069f3c401b8b9913ac5a703d3f581ca6b8
                                                                      • Instruction ID: 0d5eeb022440cd4204cedf3bfa7acd8a62e344368534a18a1956c4ec41eb303a
                                                                      • Opcode Fuzzy Hash: e1cfffb08f844882c8a4acf2759251069f3c401b8b9913ac5a703d3f581ca6b8
                                                                      • Instruction Fuzzy Hash: E8E0B631410548EFCF11AF64DD89B5C3B6AFB54795B40C418F85E9A121CB35DE82EA90
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: .\ssl\t1_lib.c
                                                                      • API String ID: 0-2047370388
                                                                      • Opcode ID: 79c4297d356641f85ac0bad3671a42b268a0166bc22830f6728d78e2733fd50a
                                                                      • Instruction ID: efe93c11dcc185ca34a8eefb6d41bf7f1dd041eec2d214a1d523bfba0f426564
                                                                      • Opcode Fuzzy Hash: 79c4297d356641f85ac0bad3671a42b268a0166bc22830f6728d78e2733fd50a
                                                                      • Instruction Fuzzy Hash: CD728FB56093828FD711CF28C884B5BBBE5BF95304F084D6DE4998B342D775E909CBA2
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: $gj
                                                                      • API String ID: 0-3974221788
                                                                      • Opcode ID: cf74d3f76b447fc555cdbdb19366224b24ad81552f9f94bec079b9f6eaa70f05
                                                                      • Instruction ID: d6bbbcd2a95d23252caf9c0a5f878fe25034451df68a29c00e9c034bbbd69b89
                                                                      • Opcode Fuzzy Hash: cf74d3f76b447fc555cdbdb19366224b24ad81552f9f94bec079b9f6eaa70f05
                                                                      • Instruction Fuzzy Hash: D4C28F7260C3584FD340DF9A98C405AF7E2FFC8214F5A492DE9A4D3312D7B4A90A9BD9
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2952318217.0000000000C71000.00000020.00000001.01000000.00000008.sdmp, Offset: 00C70000, based on PE: true
                                                                      • Associated: 00000006.00000002.2952260589.0000000000C70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952382327.0000000000C7C000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952472625.0000000000C82000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C84000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C8D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000CCA000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_c70000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: .
                                                                      • API String ID: 0-248832578
                                                                      • Opcode ID: 66e3c1bd907ddd1362a773f7f780d399058ea7f5613f1c02987752be2e298e8d
                                                                      • Instruction ID: 71b26c3a42f003b0a12eebc94dd306049c71b7712ed158b79f6448acd64174dd
                                                                      • Opcode Fuzzy Hash: 66e3c1bd907ddd1362a773f7f780d399058ea7f5613f1c02987752be2e298e8d
                                                                      • Instruction Fuzzy Hash: 9D31E771900149AFCB28DE78CC84EFA7BBDEB85314F1481A9F96DD7251E7309E449B50
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _memset
                                                                      • String ID:
                                                                      • API String ID: 2102423945-0
                                                                      • Opcode ID: c4f8ae0058763f729abc04278351e0f43faff09719fac7b8b0e796f5d5997816
                                                                      • Instruction ID: 5e3824210a34e26b9b4ffa4114a49028255b92dedbb544f7efc288f33dc15cdf
                                                                      • Opcode Fuzzy Hash: c4f8ae0058763f729abc04278351e0f43faff09719fac7b8b0e796f5d5997816
                                                                      • Instruction Fuzzy Hash: ACF1A33174A7C14FD34AC6AC89D4315BF92DBAB200B4D86ACDAD6DF793C491581AC3A1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _memset
                                                                      • String ID:
                                                                      • API String ID: 2102423945-0
                                                                      • Opcode ID: c6f7a2adedd36054e7e0952db54e2e241d5023084fb11c91cfb69af83409b567
                                                                      • Instruction ID: 51503937225e623a54d360c9bae0960f209c9a7aabddae62e1d1738f9b5ce223
                                                                      • Opcode Fuzzy Hash: c6f7a2adedd36054e7e0952db54e2e241d5023084fb11c91cfb69af83409b567
                                                                      • Instruction Fuzzy Hash: 7BA1A72564D7C18FD35EC62E588462ABF92CFFB100758C6DCC4D6DB79AC860981ACBB1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _memset
                                                                      • String ID:
                                                                      • API String ID: 2102423945-0
                                                                      • Opcode ID: dd7a5758e9ade435d4b86956a7cab5ac20f82bebe1e2a709b6adf36c2efcb167
                                                                      • Instruction ID: b18b64d12eaa8756e90ef1bc34a9c0f92b5eac9c04a5f04394e9d4347faee8fc
                                                                      • Opcode Fuzzy Hash: dd7a5758e9ade435d4b86956a7cab5ac20f82bebe1e2a709b6adf36c2efcb167
                                                                      • Instruction Fuzzy Hash: 9D61E675D003589FDB20DB78DC81BEFB7A4AF95300F1445A9ED49AB382DA345A88CF91
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _memset
                                                                      • String ID:
                                                                      • API String ID: 2102423945-0
                                                                      • Opcode ID: bf3b50eca066b570b03e2572723d39662b4d6443deaf2f4ef3de74abf35fbfae
                                                                      • Instruction ID: 9c891e44e42119d04c1292ec1a83796beb7f6421969bff2594c5b090cf81b405
                                                                      • Opcode Fuzzy Hash: bf3b50eca066b570b03e2572723d39662b4d6443deaf2f4ef3de74abf35fbfae
                                                                      • Instruction Fuzzy Hash: 6C61C575D003589FDB20DF78CC81BEFB7A4AF95300F1445A9E909AB382DA355A888F55
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _memset
                                                                      • String ID:
                                                                      • API String ID: 2102423945-0
                                                                      • Opcode ID: bf3b50eca066b570b03e2572723d39662b4d6443deaf2f4ef3de74abf35fbfae
                                                                      • Instruction ID: 78ec3d9537e5753af9a2bba1a1a46e59a3c27bf6b8f69822f24d7666a7a2e215
                                                                      • Opcode Fuzzy Hash: bf3b50eca066b570b03e2572723d39662b4d6443deaf2f4ef3de74abf35fbfae
                                                                      • Instruction Fuzzy Hash: 4761F675D003589FDB20DB78CC81BEFBBB4AF85300F1445A9E949AB382DA355A88CF51
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _memset
                                                                      • String ID:
                                                                      • API String ID: 2102423945-0
                                                                      • Opcode ID: 1851cd844a035101f28b746200fa6b472479c88d17b50ab5d4240d2b1c1747e2
                                                                      • Instruction ID: 4b696cd7dbf52191e91e4de15a32afa0929a80f588b4460690d4cedde5fc4cb8
                                                                      • Opcode Fuzzy Hash: 1851cd844a035101f28b746200fa6b472479c88d17b50ab5d4240d2b1c1747e2
                                                                      • Instruction Fuzzy Hash: 6041032424E7C29FD34FCA2E1CC066A7F969FAB100B08868DD8D6DB787C5649856C7F1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _memset
                                                                      • String ID:
                                                                      • API String ID: 2102423945-0
                                                                      • Opcode ID: 1a6e6aafeb50f17f210357d1270efdc0e1929ec32ae76ec2639558f5781eb306
                                                                      • Instruction ID: 3bcbac3822334e57b475d40710142969ef675338f6708b2fd6aeb06d51d5335b
                                                                      • Opcode Fuzzy Hash: 1a6e6aafeb50f17f210357d1270efdc0e1929ec32ae76ec2639558f5781eb306
                                                                      • Instruction Fuzzy Hash: 6A41161414D3D29FD30ACA3E0CC06667F96DFB7100B08868DE8D69BB87C564A899CBF1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: .\crypto\rand\md_rand.c$gfff
                                                                      • API String ID: 0-1559015272
                                                                      • Opcode ID: 4fc0bcf4543e1c1c43d03a2757a1f54cf2b6c256b3993850f97e86b86172cd0e
                                                                      • Instruction ID: 304be32f1757cae082319df4eea99ded373186e3b775694bd3e7b19653852157
                                                                      • Opcode Fuzzy Hash: 4fc0bcf4543e1c1c43d03a2757a1f54cf2b6c256b3993850f97e86b86172cd0e
                                                                      • Instruction Fuzzy Hash: 1A915571A083015BD318EB6CDC82F6B7BE8EBC8740F04882EF5959F296E671D914C792
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00C79EA0,?,?,00000008,?,?,00C79B40,00000000), ref: 00C7A0D2
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2952318217.0000000000C71000.00000020.00000001.01000000.00000008.sdmp, Offset: 00C70000, based on PE: true
                                                                      • Associated: 00000006.00000002.2952260589.0000000000C70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952382327.0000000000C7C000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952472625.0000000000C82000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C84000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C8D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000CCA000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_c70000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: ExceptionRaise
                                                                      • String ID:
                                                                      • API String ID: 3997070919-0
                                                                      • Opcode ID: b3b3407a39082a3f3d44717b8c12b607cb41938ea872c610b006ddb2f1e4218e
                                                                      • Instruction ID: ad6041fde615edc11f8be136d741aedf4085f8a7be06ca601fa2eb58699528d1
                                                                      • Opcode Fuzzy Hash: b3b3407a39082a3f3d44717b8c12b607cb41938ea872c610b006ddb2f1e4218e
                                                                      • Instruction Fuzzy Hash: 3EB13B31210608DFD715CF28C48AB697BE1FF45364F65C658E8AACF2A1C336EA91CB41
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: .\ssl\s23_clnt.c
                                                                      • API String ID: 0-2564810286
                                                                      • Opcode ID: f07a9bd2400ea1ac1dd492b0493d8a12f7f313e6501476323d20eb2906e3b646
                                                                      • Instruction ID: b5b32f772568bda19bb6bacd1a65d41068adf0b322fc8eacf9b1860786f2478c
                                                                      • Opcode Fuzzy Hash: f07a9bd2400ea1ac1dd492b0493d8a12f7f313e6501476323d20eb2906e3b646
                                                                      • Instruction Fuzzy Hash: 91F16671A0C3419FE714CF28CC86BAABB98AF95314F08466DF9995F3C2D274D944C7A2
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _memset
                                                                      • String ID:
                                                                      • API String ID: 2102423945-0
                                                                      • Opcode ID: 4b464e671a8409c965401933b1c7f26c5c4b17a03d625c9417dda1c27ef797e8
                                                                      • Instruction ID: 0e2ffd5a4c4122c33efa47bfa04460a887e22545a3c5fd728f8d46a7e705827b
                                                                      • Opcode Fuzzy Hash: 4b464e671a8409c965401933b1c7f26c5c4b17a03d625c9417dda1c27ef797e8
                                                                      • Instruction Fuzzy Hash: 4261E1365083819FD715DB69C490AEFFBE9AFCA200F485E1DF5DA8B242D630D509CB92
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID: 0-3916222277
                                                                      • Opcode ID: 459d155e95e71495647a20984731268aec66757cbf4780b95e376f9d51146ecd
                                                                      • Instruction ID: c24e7ef4ece13f72768667ec768857d90a28b8c09d8b589dd38b2cfb3d633fc6
                                                                      • Opcode Fuzzy Hash: 459d155e95e71495647a20984731268aec66757cbf4780b95e376f9d51146ecd
                                                                      • Instruction Fuzzy Hash: 66E1E032A147A64BE710AF1DDC40331B792EFE8211F4F0979DA5497287DA38EA12DB90
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_00001AE9,00C7136A), ref: 00C71AE2
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2952318217.0000000000C71000.00000020.00000001.01000000.00000008.sdmp, Offset: 00C70000, based on PE: true
                                                                      • Associated: 00000006.00000002.2952260589.0000000000C70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952382327.0000000000C7C000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952472625.0000000000C82000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C84000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C8D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000CCA000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_c70000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: ExceptionFilterUnhandled
                                                                      • String ID:
                                                                      • API String ID: 3192549508-0
                                                                      • Opcode ID: 4736cf6849fa3f0ff5823061de5b51fdcd31323e45588fe63aa92472347c014d
                                                                      • Instruction ID: c50c43e4bbdbdc5095db634451fdc678a3b47e79ed49723265c02607cfbe8078
                                                                      • Opcode Fuzzy Hash: 4736cf6849fa3f0ff5823061de5b51fdcd31323e45588fe63aa92472347c014d
                                                                      • Instruction Fuzzy Hash:
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2952318217.0000000000C71000.00000020.00000001.01000000.00000008.sdmp, Offset: 00C70000, based on PE: true
                                                                      • Associated: 00000006.00000002.2952260589.0000000000C70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952382327.0000000000C7C000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952472625.0000000000C82000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C84000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C8D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000CCA000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_c70000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: HeapProcess
                                                                      • String ID:
                                                                      • API String ID: 54951025-0
                                                                      • Opcode ID: 97e86eb26e6681bce2cdbc79fde5d00508755903354205b85af40d4655cd8338
                                                                      • Instruction ID: ae70c87553b8bcc928c02389857192be8a09f3828278b4a0dbf04d89b46dfb4f
                                                                      • Opcode Fuzzy Hash: 97e86eb26e6681bce2cdbc79fde5d00508755903354205b85af40d4655cd8338
                                                                      • Instruction Fuzzy Hash: 26A00170601282DB97408F35AA8D30D3AA9BB45A95715A069A419D6260EA2485D09B99
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: c2a8843b79e1c13ededabcb0990c8a470dd9a0cf3541d423ccff865b343f86fc
                                                                      • Instruction ID: 8b523136fd37b5f9a7c11662e523da9734442f689e123d010e960ea5f7a2ad48
                                                                      • Opcode Fuzzy Hash: c2a8843b79e1c13ededabcb0990c8a470dd9a0cf3541d423ccff865b343f86fc
                                                                      • Instruction Fuzzy Hash: 7A82A571D047694FE358DF8E8884525BBE1BFC8300F8642BEDBA44B367DAB09911DB94
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: f775a8ffd85336875cc85db97b5a9f5c78f38bd1d1710f6bc85d896ef82fe223
                                                                      • Instruction ID: c8830a666064cdf75cc1e65e2109f5dcfc156ed9d6fe534eab56cb479ca6f1c3
                                                                      • Opcode Fuzzy Hash: f775a8ffd85336875cc85db97b5a9f5c78f38bd1d1710f6bc85d896ef82fe223
                                                                      • Instruction Fuzzy Hash: 889243329047728BC704DF5A9890416B7E3EBCE311B4B8A5ADA54BB359C334B917CBE1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: ee0612e4e1545173a52abbf7c652e69c84031e669f7937bb8bb5374fd40bb639
                                                                      • Instruction ID: 517864477a9e996c12116211f7b002e43a64646dcff4ca4716fac66c1255064d
                                                                      • Opcode Fuzzy Hash: ee0612e4e1545173a52abbf7c652e69c84031e669f7937bb8bb5374fd40bb639
                                                                      • Instruction Fuzzy Hash: 4D52B772D4836C4FC710DEE98CC4056F7E1BBC4354F0A866DEEE857212E6B9690A8BD4
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 932d521206548c730d853ad58fc0cc4b4c8579c3d7f24f148e41ef10a23022e7
                                                                      • Instruction ID: 9f295e2e17140e68f31eec7a0baf5e988ad9d3163088e70e586b6a637789de68
                                                                      • Opcode Fuzzy Hash: 932d521206548c730d853ad58fc0cc4b4c8579c3d7f24f148e41ef10a23022e7
                                                                      • Instruction Fuzzy Hash: D652B672D4836C4FC710DEE98CC4056F7E1BBC4354F0A866DEEE857212E6B9690A8BD4
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 771a1ab4516cce8da0134192a33f906bebfb899b1c68aa6997e342f15d45bcf3
                                                                      • Instruction ID: 9b1fecb8dd0914bd60588d0bbae29d4e962ba3aa6a77899a2038dbe02a5ccd44
                                                                      • Opcode Fuzzy Hash: 771a1ab4516cce8da0134192a33f906bebfb899b1c68aa6997e342f15d45bcf3
                                                                      • Instruction Fuzzy Hash: 3232A477B042124FEB1CDE2EC96623ABA87EFC4210F1EC63D98479B7DAD974D9058640
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 960ed084a6317dc4f0e7dc4d9d7cf8ba90e296761bd03925c13d5aeb40a9d692
                                                                      • Instruction ID: fc147db537b38f25740e0af0302b5b43fb81276fab53ba9d0dce3a066ac93862
                                                                      • Opcode Fuzzy Hash: 960ed084a6317dc4f0e7dc4d9d7cf8ba90e296761bd03925c13d5aeb40a9d692
                                                                      • Instruction Fuzzy Hash: EB6277719043724BC704DF5D98D041ABBE2EBD9311B8B465EDF906736AC234A91BCBE1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d28470f575a8d8c4becbccd6a16ec57d513a4308f5f8a0c9fc2c11029cea32a4
                                                                      • Instruction ID: 8d0ef6b684918f32f53ba466a0098f40b6d151630c54afd73ea189272f3c725a
                                                                      • Opcode Fuzzy Hash: d28470f575a8d8c4becbccd6a16ec57d513a4308f5f8a0c9fc2c11029cea32a4
                                                                      • Instruction Fuzzy Hash: 1322D532E0C7684FD718CE2A8CD5165FBE3ABC4214F0E816DE8EA97246DD79540B87D8
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 46fc34035fbc767cb3207b09a7fe4212c9aa0e57533594c0e8799a988723e0b7
                                                                      • Instruction ID: ddec6fe72466151825797d503a165d61c8d2a02b7a0aa037c6b0b734179ea0ab
                                                                      • Opcode Fuzzy Hash: 46fc34035fbc767cb3207b09a7fe4212c9aa0e57533594c0e8799a988723e0b7
                                                                      • Instruction Fuzzy Hash: AF32A13BA007668BE7509EAD9C80626B752EFDA210F4F057ACBD427357C774FA12D680
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d78e5fa625e38cab894d1afd0ea3aa13e4c0716e2ed6807a91d7874e9e6a75ef
                                                                      • Instruction ID: f57366fe606ffb65a36aac5a043fe975543cd3bb347e934286ef8ee29b3a31b0
                                                                      • Opcode Fuzzy Hash: d78e5fa625e38cab894d1afd0ea3aa13e4c0716e2ed6807a91d7874e9e6a75ef
                                                                      • Instruction Fuzzy Hash: 7A322337D4472E4FE3216E499C046703B937FC8319F5B45B8C9586B6A3D978B812AEC4
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 76fe94fdbf234c6a05fee2016a117509ad454de8763743febf94627bdbbd6643
                                                                      • Instruction ID: 97b66e53be7107507edf4da816eee17c43dc7f7aa304d856c43485938bae87f3
                                                                      • Opcode Fuzzy Hash: 76fe94fdbf234c6a05fee2016a117509ad454de8763743febf94627bdbbd6643
                                                                      • Instruction Fuzzy Hash: 8F126B2150D3E14BD356CB2D489059FFFE29EE7241F988D9EF1D48B386C2798509CBA2
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 614bba5b4316a4267f72dedb708a9f167ded92bbd189fb894f9a476ffb5146cf
                                                                      • Instruction ID: 569d5eccb0cc4f5ecdf1af9d533f06d874ec2b4d89e54bade2ad1f830cef0eab
                                                                      • Opcode Fuzzy Hash: 614bba5b4316a4267f72dedb708a9f167ded92bbd189fb894f9a476ffb5146cf
                                                                      • Instruction Fuzzy Hash: 4612C4B5A046199FDB04CF28C480AAEFBB5FF88354F18866AED599B351D730ED11CB90
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 1e3fbca39985d0e331f1b07236d417c846cadf91ec4e57107ad77774989ddb34
                                                                      • Instruction ID: f6a4c8eb76ea91cebe07138d2ce6c917cbb7b53f796d89ad06c983a24ae8b54d
                                                                      • Opcode Fuzzy Hash: 1e3fbca39985d0e331f1b07236d417c846cadf91ec4e57107ad77774989ddb34
                                                                      • Instruction Fuzzy Hash: 2002ED3050C7E24FD31ACB3E489012AFFE2DFDA201B58CA5EF4E68B286D5749555CBA1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: f60b3532da9131cb5f8213545c9a2243c3340a4d77bdecc9a28234350a9227e5
                                                                      • Instruction ID: acba127b6dc2f5c0c3db898af4a9c51fb2161934377708ceaba54a55d33cdbbc
                                                                      • Opcode Fuzzy Hash: f60b3532da9131cb5f8213545c9a2243c3340a4d77bdecc9a28234350a9227e5
                                                                      • Instruction Fuzzy Hash: 15F1D62050C7E24FD30ACB2E489052EFFE2DEDA241B588A9EF4E7C7392D568D515C7A1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d47f27e801afe405a62d7bb45519ff5b55424d53567a471670495e96c396ba38
                                                                      • Instruction ID: e40ec71c99da820ae2f3cd9112af8f2da3cf7986d01a9c1e5ef0edad5b8832b6
                                                                      • Opcode Fuzzy Hash: d47f27e801afe405a62d7bb45519ff5b55424d53567a471670495e96c396ba38
                                                                      • Instruction Fuzzy Hash: 41E1D72050C7E24FD30A8B3D48A413DFFD2DEDA241B588B6EF4E7CB282D5649555CBA1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 48e3ee933688e14c33bf2c3defa973da213858714b5b27b4f4d9dbc345b86a5c
                                                                      • Instruction ID: 21c703e8351955fdd8f165cfee7b57920ef8205a35f7384811583c1fdd39f47d
                                                                      • Opcode Fuzzy Hash: 48e3ee933688e14c33bf2c3defa973da213858714b5b27b4f4d9dbc345b86a5c
                                                                      • Instruction Fuzzy Hash: 41E1E82050C7E24BD31ACF3E489012EFFE2DED6200B588B5EF4E68B686D674D555CBA1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 999ce0ad5777d9c44fa6fb9160e42eabf98fa54b87bd641b20f5e287a04dbe18
                                                                      • Instruction ID: 2c95d03928ca7a9aa243a86e5b3717e3d285a7fda61ceca1e520d8d37b5570d0
                                                                      • Opcode Fuzzy Hash: 999ce0ad5777d9c44fa6fb9160e42eabf98fa54b87bd641b20f5e287a04dbe18
                                                                      • Instruction Fuzzy Hash: 5FE1B42050C7D64BD71D8E2E48A012DFFD2EED9200B588B6EF4E787382D6749616CBA5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d3956d93aacf14fb573c793bb83e1f5e5d4bf7b37bc74f9893dc81fb1c3bdfe7
                                                                      • Instruction ID: 2fa0888ef85526b851d9f81b1d6d2043e5ed7e08d980cba021d2db58a82168dc
                                                                      • Opcode Fuzzy Hash: d3956d93aacf14fb573c793bb83e1f5e5d4bf7b37bc74f9893dc81fb1c3bdfe7
                                                                      • Instruction Fuzzy Hash: D2F19C2500C3D05AC726EB3984A09FFFFE55FDB205F499DAEE5D58A253D5248208DB23
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: bdfd140e5d48efec5ddeed69ba6fb129d6bf445c172e35a34083a77a25dfbb0f
                                                                      • Instruction ID: 443323ed17bddb5dbc2c9abe18c876cf4bbee22b569ce3c4d4553e17c3b3df24
                                                                      • Opcode Fuzzy Hash: bdfd140e5d48efec5ddeed69ba6fb129d6bf445c172e35a34083a77a25dfbb0f
                                                                      • Instruction Fuzzy Hash: 39E16072E15A114FE358CF19D844729B793EFD9321F1FC1BAD5099B36ACA34E8429B80
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 356e203910e72657fa39ea8dc783756730f69e60c54083c6a90022df70037b09
                                                                      • Instruction ID: 72e7c672ee359f3be9b6053e22e1f223f6172fa0d41eb850c80ef07f87082c48
                                                                      • Opcode Fuzzy Hash: 356e203910e72657fa39ea8dc783756730f69e60c54083c6a90022df70037b09
                                                                      • Instruction Fuzzy Hash: 0AB1BAB7E516034FE3A88E59DC80B653353EFDC328F5B46B88A045B7A3DE7875528680
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 2c778d1036d92948082ca916c74bd35e4731f47744cdec1d2af70b5636b8d843
                                                                      • Instruction ID: ad29f815974d2f406ed6460b13d53e0666ed75a30cb4e5a0ce8bed61e9fd86e5
                                                                      • Opcode Fuzzy Hash: 2c778d1036d92948082ca916c74bd35e4731f47744cdec1d2af70b5636b8d843
                                                                      • Instruction Fuzzy Hash: A7C13971888A925ED324EF5CC8C0AB57B66AF85308F4BC1BCCD890F6A3C63ED4959751
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d4d57694758b1932327ac6b22df87b68f314309d7720915bc001e0c7895c69fc
                                                                      • Instruction ID: e42bf7260b4073ad110a58c4510c1126f0c59b45a1e6d83a8600d906b4a374dc
                                                                      • Opcode Fuzzy Hash: d4d57694758b1932327ac6b22df87b68f314309d7720915bc001e0c7895c69fc
                                                                      • Instruction Fuzzy Hash: A3914A715087419FC724CF69C8909ABFBF5EF85204F88CE6DE4E68B642D630E519CB91
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: cf3d47df76d28e497af046a8e46450785768cbf1fb6e130251a2ea4c5c0adb2e
                                                                      • Instruction ID: 1ce18784fb680803a4fa66e06571b7197938d71a67c6e82337c1d6a7d23072e8
                                                                      • Opcode Fuzzy Hash: cf3d47df76d28e497af046a8e46450785768cbf1fb6e130251a2ea4c5c0adb2e
                                                                      • Instruction Fuzzy Hash: A79139715087419FC325CF69C8809ABFBE5BF99204F888E6DE4E687642D734E518CB92
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d8305fd873db5c3e627dfbb5f74bbfbb80f5e5666d4cc178eed4a5f5c9f374bf
                                                                      • Instruction ID: a7e2ba8580840a630cdaab7b9b0b47e5859868b028c3b1ccef2720b97857b9f7
                                                                      • Opcode Fuzzy Hash: d8305fd873db5c3e627dfbb5f74bbfbb80f5e5666d4cc178eed4a5f5c9f374bf
                                                                      • Instruction Fuzzy Hash: B1919C7561C3828FC314CF29C48481BFBE5EFD9204F58896EE8D987356D231EA09CB92
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 48e81d1799531124b94c34dd3575c5ee7ed69e38f7d105c493e5bbce3580ecbd
                                                                      • Instruction ID: 28888687bc7d8e586cddd20e5f6507036d10f69ce04a8efc5bdc52e12bfd095e
                                                                      • Opcode Fuzzy Hash: 48e81d1799531124b94c34dd3575c5ee7ed69e38f7d105c493e5bbce3580ecbd
                                                                      • Instruction Fuzzy Hash: 8771BA75A087458BC724CF28D880AABBBE5BFC4348F084D2EE5D957381D774A60DCB92
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: a274b3adfec3ea28b76e800bcf7dd95574ce69c32b30d29142d52bf5746ff0bf
                                                                      • Instruction ID: 8fdfe742638b9580369a7a9c63a129b9d9f58fdd3375c83ae55d6de7a7de149a
                                                                      • Opcode Fuzzy Hash: a274b3adfec3ea28b76e800bcf7dd95574ce69c32b30d29142d52bf5746ff0bf
                                                                      • Instruction Fuzzy Hash: 7D716B725183868FD314DF28C49096BBBE8FFDA208F090A6DE9C587356D730E905CB92
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 69b24cf94358892b6b52e89bc92fdd31365ea07c554bdd544cd86c5aaa37acbe
                                                                      • Instruction ID: 086b62ff6a19dc9b07993fdbb5bcb1e7f0de980de5023ebd44dc1377111ce8f9
                                                                      • Opcode Fuzzy Hash: 69b24cf94358892b6b52e89bc92fdd31365ea07c554bdd544cd86c5aaa37acbe
                                                                      • Instruction Fuzzy Hash: 7461B63560D7D18FD30ECB2D889442ABFD2DEDA205B48CA9DF4D687356C534D90ACB61
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 385c36ec5dfb84097c3acb545f70b01ab2d4d14c87b34f91858a2909bea22700
                                                                      • Instruction ID: 677feff4af5c6e73a391b6481cfb4d67205fcdf1918c78559df61455839e1aa3
                                                                      • Opcode Fuzzy Hash: 385c36ec5dfb84097c3acb545f70b01ab2d4d14c87b34f91858a2909bea22700
                                                                      • Instruction Fuzzy Hash: F461B2751087409FC324CB29C8819ABFBE5EFD5214F48CE2DE4DA87782D631E508CBA2
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d3d3f246ffd076ef4c8e98f3e5b63f747bfb6bf76438e36d71808b84dc95432b
                                                                      • Instruction ID: b9b7388b9d0e7146c47cfcb1ad941e253c96819dd96cdd29e4a93bb6c253c1df
                                                                      • Opcode Fuzzy Hash: d3d3f246ffd076ef4c8e98f3e5b63f747bfb6bf76438e36d71808b84dc95432b
                                                                      • Instruction Fuzzy Hash: BD61D63160C3D18FD31ECB2D545446ABFD2DEDB205B08869EE4E69B356C938950ACBA1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 6215215dd8115d699fac5b4063ed7e5712b5fadc3d3b3570f9326fe9a8bf1836
                                                                      • Instruction ID: 7d96d54bd09422515713fbbac1f8fd5440a3afade653f04050eea06d736f0ef1
                                                                      • Opcode Fuzzy Hash: 6215215dd8115d699fac5b4063ed7e5712b5fadc3d3b3570f9326fe9a8bf1836
                                                                      • Instruction Fuzzy Hash: D86190751087809FC324CF39C8909ABFBE9EF95254F088E1DE4E687782D635E509CB61
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 83a19712b0e077eb6f2606f190f8769b8ddc2ff654495aecf749492e6649f6e8
                                                                      • Instruction ID: 187cc2dada9668e74ee1ae41f966e0cd72f004dd7e72dc0b6ce49d7d92aee4e7
                                                                      • Opcode Fuzzy Hash: 83a19712b0e077eb6f2606f190f8769b8ddc2ff654495aecf749492e6649f6e8
                                                                      • Instruction Fuzzy Hash: AD51F73160C3D18FD31ACB2D549046ABFD2DEDB245F18869DE4E68B396C5788509CBA1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: dbaf0600d1f2f1e9edbbae6a74582d25cff6c512faeb20d45dc1a27dacaaeafb
                                                                      • Instruction ID: d33efc99959d210e710d0c61d9edf1b4de5becee835d7f2197508e5ca3b0eba7
                                                                      • Opcode Fuzzy Hash: dbaf0600d1f2f1e9edbbae6a74582d25cff6c512faeb20d45dc1a27dacaaeafb
                                                                      • Instruction Fuzzy Hash: FB51C83150C7D18FD31ACB2D549042ABFD2DEDB241B18869EE4E68B356C9788509CBB1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 81a5b33c1929e99abbb61813af4a85c0a8544b70419314d56bd447212e2b1f1f
                                                                      • Instruction ID: f298ae78cc5050a343fcdda8677637ac6e3d4dc99f1bbb685fadf0ab414866ca
                                                                      • Opcode Fuzzy Hash: 81a5b33c1929e99abbb61813af4a85c0a8544b70419314d56bd447212e2b1f1f
                                                                      • Instruction Fuzzy Hash: B651D83150C7D18FD31ECB2D549046ABFE2DEDB201B18C69DE8E68B356CA788509CBB1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 5398785bbf04b84e0c58bad04ab3dbd839d4626acb4167d8550e67bd5a2be5da
                                                                      • Instruction ID: 11d41aeefe8f0ef22af3e5f27848ab568ffb439ab3b29f618bf92d920e9f44a8
                                                                      • Opcode Fuzzy Hash: 5398785bbf04b84e0c58bad04ab3dbd839d4626acb4167d8550e67bd5a2be5da
                                                                      • Instruction Fuzzy Hash: FB71F0B54097849FCB21CF25C5905A7FBE4FF89205F48896EE5DA8BA01D334F258CB61
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 2fb8b0db62e5af015b862b533d527404166072148f1eece9c8bc8ce41fbd0795
                                                                      • Instruction ID: 292ce3e95203f6c3fd06b331d1922c540f05f28643072cf048432d828ea2daf7
                                                                      • Opcode Fuzzy Hash: 2fb8b0db62e5af015b862b533d527404166072148f1eece9c8bc8ce41fbd0795
                                                                      • Instruction Fuzzy Hash: 07614D76B2135E8F8B48FEECF8C54267B60F758200F494225DB004B265FA34AA57DBD5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: c015ac5ca85de6fd6af0926683c59712d5e88e054ac3ba8b693a45dbef29cc50
                                                                      • Instruction ID: 5b28a194bf7c53c573336ab71678f5b546f282629726d0e4a0de1d6567b37ccf
                                                                      • Opcode Fuzzy Hash: c015ac5ca85de6fd6af0926683c59712d5e88e054ac3ba8b693a45dbef29cc50
                                                                      • Instruction Fuzzy Hash: E46148715087819FC324CF29C88096BBBF5FF95204F88CE6DE4968B642D630E619CB92
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: c41468997340d8417020c310863c5736d93ac5e26e13f7e078cc473a991659f2
                                                                      • Instruction ID: a62e4f97fcb92ede5e18d248bb9c17458e02dab3502cd08de84ef9b43b5f7d2a
                                                                      • Opcode Fuzzy Hash: c41468997340d8417020c310863c5736d93ac5e26e13f7e078cc473a991659f2
                                                                      • Instruction Fuzzy Hash: 5C6148715087859FC324CF29C88086BBBF5FF95204F88CE6DE4968B642D630E619CB92
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 256355c7df978a012eb6b956e9310884e3793444dd85d10f5e3581d6f6026b26
                                                                      • Instruction ID: c6f420fbabe500871b24489e177c7b4e1186a9f11c066e1acb18b2ec18e84709
                                                                      • Opcode Fuzzy Hash: 256355c7df978a012eb6b956e9310884e3793444dd85d10f5e3581d6f6026b26
                                                                      • Instruction Fuzzy Hash: 7D614A715087419FC325CF29C48096BFBF5FF95204F888A6DE4D68B642D730E619CB92
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: a99df31709818b47adc0d5967ff82b0c5f0f32e49a06eb24a678f66ff31a558e
                                                                      • Instruction ID: a709786d847fb1fb2148564d19b789a2b31f5ffcc52e0ef7d9f24206299fd5a4
                                                                      • Opcode Fuzzy Hash: a99df31709818b47adc0d5967ff82b0c5f0f32e49a06eb24a678f66ff31a558e
                                                                      • Instruction Fuzzy Hash: A16139715087419FD325CF69C48086BFBE5FF95204F888E6DE4D68B642D730E619CB92
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 7364deeda5c757aa4fa06f6b22557d2a11bc4a75fc090a4dcaa032368426c5da
                                                                      • Instruction ID: a39b195a87cc851bd90f3a72f1465297ef55ceed3e5c9ac87709ec6cd5e700d6
                                                                      • Opcode Fuzzy Hash: 7364deeda5c757aa4fa06f6b22557d2a11bc4a75fc090a4dcaa032368426c5da
                                                                      • Instruction Fuzzy Hash: E451643160D3918FC309CB2D849056EFFE1AFDA100F884A9EF8D59B352C625D915CBA2
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: f7949d8cfe7651e8c61900da9477075987cea9aeed5ad578f4a95396e5db891d
                                                                      • Instruction ID: 8a97c529728b4ab9247fe00319120659cefa55799d742325aba3e066add5b33e
                                                                      • Opcode Fuzzy Hash: f7949d8cfe7651e8c61900da9477075987cea9aeed5ad578f4a95396e5db891d
                                                                      • Instruction Fuzzy Hash: E751633160D3918FC309CB2D849056EFFE1AFDA100F884A9EF8D59B352C625D915CBA3
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 7950a77bed3267960cc743408ddda2a41fe02af706e841b9670fe40cd294bb45
                                                                      • Instruction ID: 9541b21b19cef078ff8f2c156cf9a226536c08ffe33ca3b549dfb9adcd36ade8
                                                                      • Opcode Fuzzy Hash: 7950a77bed3267960cc743408ddda2a41fe02af706e841b9670fe40cd294bb45
                                                                      • Instruction Fuzzy Hash: C551603160D3808FD345CB2E849056EFFE1EFDA240F884AAEF4D587352C6759509CBA2
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 4102b388c08e9c70b5a8a0cb5025cead95c77489832e5fc28ac69f6e9c101807
                                                                      • Instruction ID: 4612b5dbaaf3567e6b4dda805a6b0cd28142a20b19d68f23d5806f4bb1f6641e
                                                                      • Opcode Fuzzy Hash: 4102b388c08e9c70b5a8a0cb5025cead95c77489832e5fc28ac69f6e9c101807
                                                                      • Instruction Fuzzy Hash: 9551513160D3908FC345CB2E849056EFFE1EFDA200F884AAEF4D597352C6759509CBA2
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 8f0bd73c97c44a0962b0ff7cee3cabf1e153580aa25e822960f408a0cd4cd697
                                                                      • Instruction ID: 2223e472183fb08456dc38462b0851f231b4217412ea3ab04068488e6e4c475d
                                                                      • Opcode Fuzzy Hash: 8f0bd73c97c44a0962b0ff7cee3cabf1e153580aa25e822960f408a0cd4cd697
                                                                      • Instruction Fuzzy Hash: 9251AE71A087908FC364CF39C880667BFE6AF89210F49C96DD8DAC7B42D675E909CB51
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 0b281827a1a93407a160d94f6c804a2212edc671628b6d7f701ba21203d0fd95
                                                                      • Instruction ID: aeb5f1e0dd0b9b10f254563843a569913e87db4197f135aaac6b653b985c53fb
                                                                      • Opcode Fuzzy Hash: 0b281827a1a93407a160d94f6c804a2212edc671628b6d7f701ba21203d0fd95
                                                                      • Instruction Fuzzy Hash: EE51B372A097918FD318CF29C45011BFBE2EFD9210F09C96DE9DA9B742C670E905CB91
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: ba581802467e0cafa381bf3b9e7fd9d20eca9729cf3ca7e6175b852da102a32f
                                                                      • Instruction ID: ba19b94b861b0f55775367b1448e35f3a4a18d38684cd65dc617b905e8e043f1
                                                                      • Opcode Fuzzy Hash: ba581802467e0cafa381bf3b9e7fd9d20eca9729cf3ca7e6175b852da102a32f
                                                                      • Instruction Fuzzy Hash: 4F51E476A043168FD714DE2AC880767F7E5FB94350F05866EE895CB682DB31F85ACB80
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: d306061caac808b4634a197caea2f5638a9a779ce7c009d8b36649346ec723c1
                                                                      • Instruction ID: cfdd719c7e8160ab9489f88062d2cf0b0c98de5c7454590018e2b24b9136f533
                                                                      • Opcode Fuzzy Hash: d306061caac808b4634a197caea2f5638a9a779ce7c009d8b36649346ec723c1
                                                                      • Instruction Fuzzy Hash: E45146715087419FC724CF29C8809ABFBE5FF99204F48CE6DE4968B742D630E619CB92
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 5ef0915d7e32a400756e24133f5400a8caec64f26b944ffe7ab6bd5c7f539a2b
                                                                      • Instruction ID: 8622e19af6ed3c7cbb4c267412066700bff8f2292dcc0d264db86afd552d1ae9
                                                                      • Opcode Fuzzy Hash: 5ef0915d7e32a400756e24133f5400a8caec64f26b944ffe7ab6bd5c7f539a2b
                                                                      • Instruction Fuzzy Hash: 49416A75A083019FC304DF29D98052FF7E5EBC8214F948A6EF88997350DB35EA19CB82
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 37bd4e3b87e7b0008f2db5a33482c125ac45f64233b6ce0e4d75916380e6785c
                                                                      • Instruction ID: f30e53aeebd3a3c6e6ba28937131fd960da9b6d132abe48f40c789ab6b77513e
                                                                      • Opcode Fuzzy Hash: 37bd4e3b87e7b0008f2db5a33482c125ac45f64233b6ce0e4d75916380e6785c
                                                                      • Instruction Fuzzy Hash: D041E431A04B604BD374DA3B8D90167FBF6BFC5252B89992ED4D682E50D679F005CB60
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 700dc15c6cb7e95ca3df7b909609ad3048abfca76231e3ea041573d3f8a893d1
                                                                      • Instruction ID: 69d83c40b87b309553e21a2b6ccf4787fea9d356e0bf40c4afda6216a04c0653
                                                                      • Opcode Fuzzy Hash: 700dc15c6cb7e95ca3df7b909609ad3048abfca76231e3ea041573d3f8a893d1
                                                                      • Instruction Fuzzy Hash: 4431DEB56183409BD319CB29CC4052FBBE2EBC5201F44C92EE4DAC7B85D638E958C7A2
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: e865ab567d81163c77ad4cf6bbce35abdcc2452a646e3eaa6b79b796a2460261
                                                                      • Instruction ID: 74d4abe7dd6ee86d35eecdbbb8d915a6d47ce2d587a1144da3e48e5dee53a2e7
                                                                      • Opcode Fuzzy Hash: e865ab567d81163c77ad4cf6bbce35abdcc2452a646e3eaa6b79b796a2460261
                                                                      • Instruction Fuzzy Hash: A4317131B6591207F39CD93ACC0266BA2D3DFC8221B1CCA399946C7A8DDC7898428185
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 5e3ece5b79f136b10c5ff75a809cef729922247d790cc7fbfc9b5d21e18760e0
                                                                      • Instruction ID: 3f132b994d4168b5d9d61fd404123388b274ca97359dd7a744961a92a574b868
                                                                      • Opcode Fuzzy Hash: 5e3ece5b79f136b10c5ff75a809cef729922247d790cc7fbfc9b5d21e18760e0
                                                                      • Instruction Fuzzy Hash: 16316231B6591207F39CD93BCC0666BA2D3DFC8221B1CC93DA956C7A8DDD789852C185
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 49bb8982d9dfeeae28f75f1768c3a08c9546600e61dde2151265810cefd981c8
                                                                      • Instruction ID: e023ee464eab41eb511b0ee0f7e8890200c35a00439548592434508863fc6258
                                                                      • Opcode Fuzzy Hash: 49bb8982d9dfeeae28f75f1768c3a08c9546600e61dde2151265810cefd981c8
                                                                      • Instruction Fuzzy Hash: 5311E4297083510FC715CE3A98E10BBFBD3ABDA204F59996DD5C6CB786C920D90BD641
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                      • Instruction ID: 88dc999afd7c2537e1cdd059cdbef7ab0719d13389b540c5739624765603d1ea
                                                                      • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                      • Instruction Fuzzy Hash: 2B11577B34708243D294CB3DC9B46BBE396EBC6220B2C437FC0428B748C222E1649A00
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 2101c43b455ce9b7c3d0c3a15bbed6453fa0df8687257efa91201eb7d66394b7
                                                                      • Instruction ID: 22c8b83996ac8a74b8088492a24fca94e26e76d35a0cb9fee5ec238f8ec8b62e
                                                                      • Opcode Fuzzy Hash: 2101c43b455ce9b7c3d0c3a15bbed6453fa0df8687257efa91201eb7d66394b7
                                                                      • Instruction Fuzzy Hash: F101882124D3C069CA56A73484206FFBFE09FDF304F89299EFAC50A242E51A9509EB53
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      APIs
                                                                      • LoadLibraryA.KERNEL32(KERNEL32.DLL), ref: 03A12AFD
                                                                      • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 03A12B4B
                                                                      • FreeLibrary.KERNEL32(00000000), ref: 03A12B54
                                                                      • GetProcAddress.KERNEL32(00000000,Module32First), ref: 03A12B97
                                                                      • GetProcAddress.KERNEL32(00000000,Module32Next), ref: 03A12BA1
                                                                      • FreeLibrary.KERNEL32(00000000), ref: 03A12BB5
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: AddressLibraryProc$Free$Load
                                                                      • String ID: .\crypto\dso\dso_win32.c$CreateToolhelp32Snapshot$KERNEL32.DLL$Module32First$Module32Next
                                                                      • API String ID: 3262421712-1549069882
                                                                      • Opcode ID: 8e9c15da60d745718c1b54c7a189967f8bbbdc5811906ee6a4c67d19b5e41299
                                                                      • Instruction ID: 54d687638f261ffb4660a8df38f99a77c4f6386c7584fb7169cccfc0035972cf
                                                                      • Opcode Fuzzy Hash: 8e9c15da60d745718c1b54c7a189967f8bbbdc5811906ee6a4c67d19b5e41299
                                                                      • Instruction Fuzzy Hash: 09412431648741AFD324EB389C8DFAF77E8BF95700F000A1AF6559A2C1EB75D5128B62
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      APIs
                                                                      • LoadLibraryA.KERNEL32(KERNEL32.DLL), ref: 03A12CE9
                                                                      • GetProcAddress.KERNEL32(00000000,CreateToolhelp32Snapshot), ref: 03A12D36
                                                                      • FreeLibrary.KERNEL32(00000000), ref: 03A12D3F
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: Library$AddressFreeLoadProc
                                                                      • String ID: .\crypto\dso\dso_win32.c$CreateToolhelp32Snapshot$KERNEL32.DLL$Module32First$Module32Next
                                                                      • API String ID: 145871493-1549069882
                                                                      • Opcode ID: 1719803bf7928f0a33fffa835fc3a9d163c35f9e4bcff8bf921b1a8dbf9bc066
                                                                      • Instruction ID: 468d95a399124dffe7d9724a55b62af817e915cba8ba1bd9ad66bb0d56f3348d
                                                                      • Opcode Fuzzy Hash: 1719803bf7928f0a33fffa835fc3a9d163c35f9e4bcff8bf921b1a8dbf9bc066
                                                                      • Instruction Fuzzy Hash: 4E31D2317887007FE220FB78DC8AF6F76E8BF99700F40051AF255961C1EAB4D4128BA6
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 698 3a28fee-3a29016 699 3a29050-3a29053 698->699 700 3a29018-3a2902d CompareStringW 698->700 703 3a29096-3a2909a 699->703 704 3a29055-3a29058 699->704 701 3a2903b-3a29044 GetLastError 700->701 702 3a2902f-3a29039 700->702 701->699 707 3a29046 701->707 702->699 705 3a29070-3a29075 703->705 706 3a2909c-3a2909e 703->706 708 3a2905a-3a2905e 704->708 709 3a290a3-3a290a6 705->709 710 3a29077-3a2907a 705->710 711 3a29365-3a2936e 706->711 707->699 712 3a29060-3a29063 708->712 713 3a29068-3a2906d 708->713 709->706 715 3a290a8-3a290b1 709->715 714 3a2907c-3a29080 710->714 716 3a29370 call 3a17341 711->716 712->708 717 3a29065 712->717 713->705 718 3a29082-3a29085 714->718 719 3a2908a-3a29094 714->719 720 3a292b0-3a292b7 715->720 721 3a290b7-3a290b9 715->721 722 3a29375-3a29376 716->722 717->713 718->714 725 3a29087 718->725 719->715 723 3a292c1-3a292c4 720->723 724 3a292b9-3a292be 720->724 721->720 726 3a290bf-3a290c4 721->726 727 3a292c6-3a292cb 723->727 728 3a292ce-3a292dc call 3a28c80 723->728 724->723 725->719 726->706 729 3a290c6-3a290cc 726->729 727->728 728->706 739 3a292e2-3a292e5 728->739 731 3a290d6-3a290d9 729->731 732 3a290ce-3a290d3 729->732 733 3a290e3-3a290e6 731->733 734 3a290db-3a290dd 731->734 732->731 737 3a290f0-3a290f2 733->737 738 3a290e8 733->738 734->733 736 3a2917d-3a29197 MultiByteToWideChar 734->736 736->706 744 3a2919d-3a291a4 736->744 737->711 741 3a290f8-3a290fb 737->741 740 3a290ea-3a290eb 738->740 742 3a29337-3a29353 CompareStringA 739->742 743 3a292e7-3a29302 call 3a28cc7 739->743 740->711 747 3a29101-3a29110 GetCPInfo 741->747 748 3a290fd-3a290ff 741->748 745 3a29363 742->745 746 3a29355-3a29362 call 3a17e5d * 2 742->746 743->706 761 3a29308-3a29323 call 3a28cc7 743->761 750 3a291e6 744->750 751 3a291a6-3a291b0 744->751 745->711 746->745 747->706 753 3a29112-3a29115 747->753 748->740 754 3a291ea-3a291ee 750->754 751->750 756 3a291b2-3a291b8 751->756 758 3a29140-3a29143 753->758 759 3a29117-3a2911b 753->759 754->706 760 3a291f4-3a29207 MultiByteToWideChar 754->760 762 3a291ba-3a291c3 call 3a1a5b0 756->762 763 3a291cd-3a291d6 call 3a19d37 756->763 758->736 764 3a29145-3a29149 758->764 759->748 767 3a2911d-3a29124 759->767 768 3a2929f-3a292ab call 3a1c037 760->768 769 3a2920d-3a29222 MultiByteToWideChar 760->769 789 3a29331-3a29334 761->789 790 3a29325-3a2932c call 3a17e5d 761->790 782 3a291e1-3a291e4 762->782 783 3a291c5-3a291cb 762->783 763->782 785 3a291d8 763->785 772 3a29153-3a2915a 764->772 773 3a2914b-3a2914e 764->773 767->748 776 3a29126-3a2912b 767->776 768->711 769->768 777 3a29224 769->777 772->773 784 3a2915c-3a29161 772->784 773->711 776->748 786 3a2912d-3a29131 776->786 787 3a29226-3a29230 777->787 788 3a29268 777->788 782->754 792 3a291de 783->792 784->773 793 3a29163-3a2916a 784->793 785->792 795 3a29133-3a29135 786->795 796 3a29137-3a2913c 786->796 787->788 797 3a29232-3a29238 787->797 794 3a2926a-3a2926c 788->794 789->742 790->706 792->782 799 3a29174-3a29179 793->799 800 3a2916c-3a2916e 793->800 794->768 801 3a2926e-3a2927f MultiByteToWideChar 794->801 795->738 795->796 796->776 804 3a2913e 796->804 802 3a29250-3a29259 call 3a19d37 797->802 803 3a2923a-3a29243 call 3a1a5b0 797->803 799->784 806 3a2917b 799->806 800->738 800->799 807 3a29281-3a29295 CompareStringW 801->807 808 3a29298-3a2929e call 3a1c037 801->808 814 3a29264-3a29266 802->814 815 3a2925b-3a29261 802->815 803->768 813 3a29245-3a2924e 803->813 804->748 806->773 807->808 808->768 813->794 814->794 815->814
                                                                      APIs
                                                                      • CompareStringW.KERNEL32(00000000,00000000,03A2E83C,00000001,03A2E83C,00000001,?,7FFFFFFF,00000000,?,?,?,03A293A5,?,?,?), ref: 03A29025
                                                                      • GetLastError.KERNEL32(?,7FFFFFFF,00000000,?,?,?,03A293A5,?,?,?,?,?,?,?,?), ref: 03A2903B
                                                                      • GetCPInfo.KERNEL32(?,?,?,7FFFFFFF,00000000,?,?,?,03A293A5,?,?,?), ref: 03A29108
                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,000000FF,00000000,00000000,?,7FFFFFFF,00000000,?,?,?,03A293A5,?,?,?), ref: 03A2918E
                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,000000FF,00000000,00000000,?,7FFFFFFF,00000000), ref: 03A29203
                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000,?,7FFFFFFF,00000000), ref: 03A2921C
                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,00000000,?,7FFFFFFF,00000000), ref: 03A2927B
                                                                        • Part of subcall function 03A19D37: __FF_MSGBANNER.LIBCMT ref: 03A19D5A
                                                                        • Part of subcall function 03A19D37: HeapAlloc.KERNEL32(00000000,03A3098D,00000001,00000000,00000000,?,03A217E8,0000000C,00000001,03A3099C,03A20629,00000018,03A782F8,0000000C,03A206B8,03A3099C), ref: 03A19DAF
                                                                      • CompareStringW.KERNEL32(?,?,00000000,?,00000000,00000000,?,7FFFFFFF,00000000), ref: 03A2928F
                                                                      • __freea.LIBCMT ref: 03A29299
                                                                      • __freea.LIBCMT ref: 03A292A2
                                                                      • ___ansicp.LIBCMT ref: 03A292D1
                                                                      • CompareStringA.KERNEL32(?,?,?,000000FF,?,?,?,7FFFFFFF,00000000,?,?,?,03A293A5,?,?,?), ref: 03A29349
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: ByteCharMultiWide$CompareString$__freea$AllocErrorHeapInfoLast___ansicp
                                                                      • String ID:
                                                                      • API String ID: 2941340324-0
                                                                      • Opcode ID: 630bc963bbe8938ce5b0491ab9b755ec177dfda66635d4a9ead53b83184fde0c
                                                                      • Instruction ID: 9dcb5ebad8b1d6f05c475e3691e737a16fd862ddbf7c57081dbcae6c5b59e173
                                                                      • Opcode Fuzzy Hash: 630bc963bbe8938ce5b0491ab9b755ec177dfda66635d4a9ead53b83184fde0c
                                                                      • Instruction Fuzzy Hash: D7B1E131A042299FEF21DF6DCD84AAF7FB6EF49B10F28412FE91596290D7358861CB50
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 817 3a213be-3a213c8 818 3a213ca-3a213d1 817->818 819 3a213d3-3a213d7 818->819 820 3a213d9-3a213dc 818->820 819->818 819->820 821 3a213e2-3a213ee call 3a27a9e 820->821 822 3a21559-3a2155d 820->822 825 3a213f4-3a213fe call 3a27a9e 821->825 826 3a21525-3a21531 GetStdHandle 821->826 832 3a21400-3a21407 825->832 833 3a2140d-3a21413 825->833 827 3a21533-3a21536 826->827 828 3a21558 826->828 827->828 831 3a21538-3a21552 call 3a1c670 WriteFile 827->831 828->822 831->828 832->826 832->833 833->828 835 3a21419-3a21434 call 3a21187 833->835 839 3a21443-3a2145f GetModuleFileNameA 835->839 840 3a21436-3a21440 call 3a1f3c0 835->840 842 3a21461-3a21476 call 3a21187 839->842 843 3a21487-3a21492 call 3a1c670 839->843 840->839 842->843 851 3a21478-3a21484 call 3a1f3c0 842->851 849 3a21494-3a214b9 call 3a1c670 call 3a249d5 843->849 850 3a214cc 843->850 849->850 865 3a214bb-3a214ca call 3a1f3c0 849->865 853 3a214ce-3a214df call 3a27a2d 850->853 851->843 861 3a214e1-3a214eb call 3a1f3c0 853->861 862 3a214ee-3a21501 call 3a27a2d 853->862 861->862 869 3a21503-3a2150d call 3a1f3c0 862->869 870 3a21510-3a21523 call 3a278c6 862->870 865->853 869->870 870->828
                                                                      APIs
                                                                      • GetModuleFileNameA.KERNEL32(00000000,03A8B379,00000104,0000000C,03A3099C,?), ref: 03A21457
                                                                      • _strlen.LIBCMT ref: 03A21488
                                                                      • _strlen.LIBCMT ref: 03A21495
                                                                      • GetStdHandle.KERNEL32(000000F4,03A3099C,03A3099C,00000000,76ED5E70,00000003,03A2158A,000000FC,03A19D5F,00000001,00000000,00000000,?,03A217E8,0000000C,00000001), ref: 03A21527
                                                                      • _strlen.LIBCMT ref: 03A21548
                                                                      • WriteFile.KERNEL32(00000000,00000000,00000000,0395B2FC,00000000,?,03A217E8,0000000C,00000001,03A3099C,03A20629,00000018,03A782F8,0000000C,03A206B8,03A3099C), ref: 03A21552
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _strlen$File$HandleModuleNameWrite
                                                                      • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                      • API String ID: 1978235431-4022980321
                                                                      • Opcode ID: bfa20c1ba1a3ec2ad1de515a1f7affc02b2cc18805ab3dc3c75de178927e65d1
                                                                      • Instruction ID: 006f43e4dae86dcc40db4bbec14bfa1b2800c1e2e25bf9abdc19d9aa8c06ad95
                                                                      • Opcode Fuzzy Hash: bfa20c1ba1a3ec2ad1de515a1f7affc02b2cc18805ab3dc3c75de178927e65d1
                                                                      • Instruction Fuzzy Hash: 243126AAA403357EE221F72D5D45F2F6F4CDF235A4F18012BED1AA5283FA17D61181B2
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • GetCPInfo.KERNEL32(?,?,?,00000000,00000000,?,?,?,?,03A2895F,00000000,?,?,?,?,?), ref: 03A28D10
                                                                      • GetCPInfo.KERNEL32(?,00000001,?,03A2895F,00000000,?), ref: 03A28D29
                                                                      • _strlen.LIBCMT ref: 03A28D47
                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,03A2895F,00000000,00000000,?,03A2895F,00000000,?,?,?,?,?,?,?), ref: 03A28D87
                                                                      • _memset.LIBCMT ref: 03A28DBF
                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,03A2895F,?,00000000,?,?,?,?,?,?,?,03A2895F,00000000,?), ref: 03A28DD6
                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,?,00000000,?,?,00000000,00000000,?,?,?,?,?,?,?,03A2895F), ref: 03A28DF1
                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,03A2895F), ref: 03A28E17
                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,03A2895F), ref: 03A28E3C
                                                                      • __freea.LIBCMT ref: 03A28E5E
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: ByteCharMultiWide$Info$__freea_memset_strlen
                                                                      • String ID:
                                                                      • API String ID: 3843089712-0
                                                                      • Opcode ID: ee4042478e536062ec4791d90e7e292d9b05a866febc2c8fcf92ed036b7cde15
                                                                      • Instruction ID: 94907e32afd394e800c73f96b2f27d84421e5d7c112a9eefa9f255c9b54550fd
                                                                      • Opcode Fuzzy Hash: ee4042478e536062ec4791d90e7e292d9b05a866febc2c8fcf92ed036b7cde15
                                                                      • Instruction Fuzzy Hash: 41517D72900229AECF21DF99CC44DEEBFBAEF89750F24461AF514A6150D7398951CB60
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLast__setmode_fseek_ftell
                                                                      • String ID: ','$.\crypto\bio\bss_file.c$fopen('
                                                                      • API String ID: 1801979955-2085858615
                                                                      • Opcode ID: b600cbab0addb1e96bdc181b2b3ed85c5fbc73aed80c6672db34eecd09faede4
                                                                      • Instruction ID: 5a23ca3cf965540d1d2613175fb5ee94d593d9cdef55ce298a93013912647746
                                                                      • Opcode Fuzzy Hash: b600cbab0addb1e96bdc181b2b3ed85c5fbc73aed80c6672db34eecd09faede4
                                                                      • Instruction Fuzzy Hash: BD513DB6B857046BD710FE5CAC42FB6B39CEB45711F044B5BF54557282EBB3A40482E1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      • No key provided!, xrefs: 0395D551
                                                                      • No data provided!, xrefs: 0395D545
                                                                      • Failed to allocate memory for signature., xrefs: 0395D4B6
                                                                      • Failed to sign., xrefs: 0395D4F5
                                                                      • OpenSSLExceptionMBS, xrefs: 0395D556
                                                                      • Failed to read private RSA key., xrefs: 0395D483
                                                                      • Failed to allocate memory for key., xrefs: 0395D456
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _memset
                                                                      • String ID: Failed to allocate memory for key.$Failed to allocate memory for signature.$Failed to read private RSA key.$Failed to sign.$No data provided!$No key provided!$OpenSSLExceptionMBS
                                                                      • API String ID: 2102423945-2532100935
                                                                      • Opcode ID: e4b970924a639a4018403550e0109b034cdb1301d8b933cb78b1ed7e48eb1f6b
                                                                      • Instruction ID: 2ab0100cd76208e1279f536e31f65819fb743ae59654c34b15aaa4480be4636e
                                                                      • Opcode Fuzzy Hash: e4b970924a639a4018403550e0109b034cdb1301d8b933cb78b1ed7e48eb1f6b
                                                                      • Instruction Fuzzy Hash: 9251C075D04358ABDB10EFE4CC40BEEB7B8AF85700F14415AFD19AB285EB745A84CBA1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • GetFullPathNameA.KERNEL32(0000002E,?,?,?,?,?,00000000,00000007,00000007,?,03A2A4FC,00000000,?,?,03A785C0,0000000C), ref: 03A2A458
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: FullNamePath
                                                                      • String ID: .$.$:
                                                                      • API String ID: 608056474-2461273583
                                                                      • Opcode ID: 05998ecd80fa59ba6ab31f3e20f93cd756790952f8f4682e1e8251064ce05e56
                                                                      • Instruction ID: 172c3f976443ea6482a1f78806387b4a246dbcc1b14aec078db4511efbd9e440
                                                                      • Opcode Fuzzy Hash: 05998ecd80fa59ba6ab31f3e20f93cd756790952f8f4682e1e8251064ce05e56
                                                                      • Instruction Fuzzy Hash: 143101755042AAAFCF10EFECC9849AEBFA8AF60200F1444ABE4058B200DB71D550DBA2
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • GetModuleHandleA.KERNEL32(00000000,?,00000000,?,?,0399AC53), ref: 0399AA78
                                                                      • GetProcAddress.KERNEL32(00000000,_OPENSSL_isservice,?,00000000,?,?,0399AC53), ref: 0399AA88
                                                                      • GetProcessWindowStation.USER32(?,00000000,?,?,0399AC53), ref: 0399AAAC
                                                                      • GetUserObjectInformationW.USER32(00000000,00000002,00000000,00000000,?,?,00000000,?,?,0399AC53), ref: 0399AAC7
                                                                      • GetLastError.KERNEL32(?,00000000,?,?,0399AC53), ref: 0399AAD5
                                                                      • GetUserObjectInformationW.USER32(00000000,00000002,?,?,?,?,00000000,?,?,0399AC53), ref: 0399AB0A
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: InformationObjectUser$AddressErrorHandleLastModuleProcProcessStationWindow
                                                                      • String ID: Service-0x$_OPENSSL_isservice
                                                                      • API String ID: 1944374717-1672312481
                                                                      • Opcode ID: 1c5deeeb99bd003ebd12b60380e5c47910b0e07ddf49ee422250b54ef08cd3dd
                                                                      • Instruction ID: 90715dfc7d1fc18d7714d1dcb614e04380edba5b843c6d1a8f594c33b4503759
                                                                      • Opcode Fuzzy Hash: 1c5deeeb99bd003ebd12b60380e5c47910b0e07ddf49ee422250b54ef08cd3dd
                                                                      • Instruction Fuzzy Hash: 0231C131B00209ABEB20EFADDD45BAEB7ADEB44760F540266ED26D71C4EF34D9128750
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • GetStringTypeW.KERNEL32(00000001,03A2E83C,00000001,?,00000100,?,?,?,?,?,03A2895F,00000000,?,?,?,?), ref: 03A287A6
                                                                      • GetLastError.KERNEL32(?,03A2895F,00000000,?,?,?,?,?,?,?,?,00000000,?,00000000), ref: 03A287B8
                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,?,?,?,?,?,03A2895F,00000000,?,?), ref: 03A2881D
                                                                      • _memset.LIBCMT ref: 03A28872
                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,?,00000000,00000000,00000000,?,?,?,?,00000000,?,00000000), ref: 03A28887
                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 03A28895
                                                                      • __freea.LIBCMT ref: 03A2889F
                                                                      • ___ansicp.LIBCMT ref: 03A288C9
                                                                      • GetStringTypeA.KERNEL32(?,?,?,?,?,00000100,?,?,?,?,?,03A2895F,00000000,?,?,?), ref: 03A2890A
                                                                        • Part of subcall function 03A28CC7: GetCPInfo.KERNEL32(?,?,?,00000000,00000000,?,?,?,?,03A2895F,00000000,?,?,?,?,?), ref: 03A28D10
                                                                        • Part of subcall function 03A28CC7: GetCPInfo.KERNEL32(?,00000001,?,03A2895F,00000000,?), ref: 03A28D29
                                                                        • Part of subcall function 03A28CC7: _strlen.LIBCMT ref: 03A28D47
                                                                        • Part of subcall function 03A28CC7: _memset.LIBCMT ref: 03A28DBF
                                                                        • Part of subcall function 03A28CC7: MultiByteToWideChar.KERNEL32(?,00000001,?,03A2895F,?,00000000,?,?,?,?,?,?,?,03A2895F,00000000,?), ref: 03A28DD6
                                                                        • Part of subcall function 03A28CC7: WideCharToMultiByte.KERNEL32(?,00000000,?,00000000,?,?,00000000,00000000,?,?,?,?,?,?,?,03A2895F), ref: 03A28DF1
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: ByteCharMultiWide$StringType$Info_memset$ErrorLast___ansicp__freea_strlen
                                                                      • String ID:
                                                                      • API String ID: 3058517309-0
                                                                      • Opcode ID: cc2396cfded5ebb4756c9b06764fbf2bfc1cded2a3dfd9a6cb26259f9135149a
                                                                      • Instruction ID: cf0063234305b3c900a5de0d916f3fbd63cab8c9792bfeaedb2dd44226e02936
                                                                      • Opcode Fuzzy Hash: cc2396cfded5ebb4756c9b06764fbf2bfc1cded2a3dfd9a6cb26259f9135149a
                                                                      • Instruction Fuzzy Hash: DF515F7550022AAFDF10DF6CDD80DAE7FADEB04390F18442AF915D7250D739D9A18BA0
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • GetEnvironmentStringsW.KERNEL32(?,?,?,00000001,?,?,03A1913F,?,?,03A19287,00000001,?,?,03A77EC8,0000000C,03A19341), ref: 03A22C25
                                                                      • GetLastError.KERNEL32(?,?,?,00000001,?,?,03A1913F,?,?,03A19287,00000001,?,?,03A77EC8,0000000C,03A19341), ref: 03A22C39
                                                                      • GetEnvironmentStringsW.KERNEL32(?,?,?,00000001,?,?,03A1913F,?,?,03A19287,00000001,?,?,03A77EC8,0000000C,03A19341), ref: 03A22C5F
                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,?,?,?,00000001,?,?,03A1913F), ref: 03A22C9A
                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,?,00000001,?,?,03A1913F), ref: 03A22CBC
                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000,?,?,?,00000001,?,?,03A1913F,?,?,03A19287,00000001,?,?,03A77EC8,0000000C), ref: 03A22CD5
                                                                      • GetEnvironmentStrings.KERNEL32(?,?,?,00000001,?,?,03A1913F,?,?,03A19287,00000001,?,?,03A77EC8,0000000C,03A19341), ref: 03A22CE7
                                                                      • FreeEnvironmentStringsA.KERNEL32(00000000,?,?,?,00000001,?,?,03A1913F,?,?,03A19287,00000001,?,?,03A77EC8,0000000C), ref: 03A22D18
                                                                      • FreeEnvironmentStringsA.KERNEL32(00000000), ref: 03A22D2F
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: EnvironmentStrings$Free$ByteCharMultiWide$ErrorLast
                                                                      • String ID:
                                                                      • API String ID: 4109468225-0
                                                                      • Opcode ID: 9666b62e59a0c52ec35e076fec1a3fd07934efd2de229728581fbc66f7739698
                                                                      • Instruction ID: aca750974dcead6a0b3eaf19898123f2ce07b440b4e2a6ba101ac0d53e4417ed
                                                                      • Opcode Fuzzy Hash: 9666b62e59a0c52ec35e076fec1a3fd07934efd2de229728581fbc66f7739698
                                                                      • Instruction Fuzzy Hash: 733182B25052356FD7B0BF6D9C88A7BBEACEB561547090D6FF645C3200E6228C858661
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _fputs$_fprintf$_flsall_strlen
                                                                      • String ID: Verify failure$Verifying - %s
                                                                      • API String ID: 1245774151-2434124770
                                                                      • Opcode ID: 4d49b97f7c99cef3c63aed3bb52fc72c7e2776293b5eb4495a980162e6044038
                                                                      • Instruction ID: 511683614e122a0c1a7da42d843591108bdfa2c880292d99b68f5b71724d6df9
                                                                      • Opcode Fuzzy Hash: 4d49b97f7c99cef3c63aed3bb52fc72c7e2776293b5eb4495a980162e6044038
                                                                      • Instruction Fuzzy Hash: 1431E4AB90130067E611F7387D4AF7F335DBF92215F0C0A26F805AE285EA1DD61683A2
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,00C74F20,00000000,?,?,?,00C77724,?,?,00000100), ref: 00C7752D
                                                                      • __alloca_probe_16.LIBCMT ref: 00C77565
                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,00C77724,?,?,00000100,5EFC4D8B,?,?), ref: 00C775B3
                                                                      • __alloca_probe_16.LIBCMT ref: 00C7764A
                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,5EFC4D8B,00000100,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00C776AD
                                                                      • __freea.LIBCMT ref: 00C776BA
                                                                        • Part of subcall function 00C739D6: HeapAlloc.KERNEL32(00000000,?,00000004,?,00C7786B,?,00000000,?,00C76279,?,00000004,00000000,?,?,?,00C73673), ref: 00C73A08
                                                                      • __freea.LIBCMT ref: 00C776C3
                                                                      • __freea.LIBCMT ref: 00C776E8
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2952318217.0000000000C71000.00000020.00000001.01000000.00000008.sdmp, Offset: 00C70000, based on PE: true
                                                                      • Associated: 00000006.00000002.2952260589.0000000000C70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952382327.0000000000C7C000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952472625.0000000000C82000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C84000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C8D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000CCA000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_c70000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocHeap
                                                                      • String ID:
                                                                      • API String ID: 2597970681-0
                                                                      • Opcode ID: 9406dcb1cfca7752cc7aaaa257be2d23e5b43895f623b27864008498c92ba555
                                                                      • Instruction ID: 1975a94b11ac913f4c134985a8e1c8c9952977f0991e2ba55c459e5a8c0583f8
                                                                      • Opcode Fuzzy Hash: 9406dcb1cfca7752cc7aaaa257be2d23e5b43895f623b27864008498c92ba555
                                                                      • Instruction Fuzzy Hash: 63510F7260460AAFDB259F68CC82EBF37A9EB40750F148728FC1CD6194EB74ED40D6A0
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _memset
                                                                      • String ID: .\engines\e_atalla.c
                                                                      • API String ID: 2102423945-3771484841
                                                                      • Opcode ID: 8199671794cfc86484cd5250de3a75899cba6b8fffbb78043403066b6509b0e8
                                                                      • Instruction ID: 06087004818fea37a6ec638017281e1a51d53bf59b13178ba6476e900c702ecc
                                                                      • Opcode Fuzzy Hash: 8199671794cfc86484cd5250de3a75899cba6b8fffbb78043403066b6509b0e8
                                                                      • Instruction Fuzzy Hash: C98195B5600704AFDB10EB68DC81FAB73E9EFC0654F088819F549DF241E675E9158BE2
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _sprintf$_memset
                                                                      • String ID: %ld$.\engines\e_cswift.c$CryptoSwift error number is
                                                                      • API String ID: 2003622500-4177779078
                                                                      • Opcode ID: c7e3e211969b266e3409166d0f53473dec831f6fb980bbc0d37c042ffdb24c5a
                                                                      • Instruction ID: b4185647b9211e65441a595138f55a64f1edde916d021b036381c55835fb03dc
                                                                      • Opcode Fuzzy Hash: c7e3e211969b266e3409166d0f53473dec831f6fb980bbc0d37c042ffdb24c5a
                                                                      • Instruction Fuzzy Hash: 8D918FB5648300AFD710EF68CC85E2BB7E9BFC5744F44491EFA899B245E771E8018B92
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _strncpy
                                                                      • String ID: .\crypto\dso\dso_win32.c
                                                                      • API String ID: 2961919466-1566349280
                                                                      • Opcode ID: 287ab6b97f2f60d41085a324f9eed91c061e9b4ed14d5b260a21809b34457f12
                                                                      • Instruction ID: e08c4baec3cc8a14ef1a7e3bb6ed4cd97cf477bd5c72c82f9d937221c4bad6d8
                                                                      • Opcode Fuzzy Hash: 287ab6b97f2f60d41085a324f9eed91c061e9b4ed14d5b260a21809b34457f12
                                                                      • Instruction Fuzzy Hash: 327181756047019FD730DF28C880B67B7E6BB88700F188E2EE4DA8B685D775E465CB91
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • GetConsoleCP.KERNEL32(?,00000000,?,?,?,?,?,?,?,00C7859C,?,00000000,?,00000000,00000000), ref: 00C77E69
                                                                      • __fassign.LIBCMT ref: 00C77EE4
                                                                      • __fassign.LIBCMT ref: 00C77EFF
                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 00C77F25
                                                                      • WriteFile.KERNEL32(?,?,00000000,00C7859C,00000000,?,?,?,?,?,?,?,?,?,00C7859C,?), ref: 00C77F44
                                                                      • WriteFile.KERNEL32(?,?,00000001,00C7859C,00000000,?,?,?,?,?,?,?,?,?,00C7859C,?), ref: 00C77F7D
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2952318217.0000000000C71000.00000020.00000001.01000000.00000008.sdmp, Offset: 00C70000, based on PE: true
                                                                      • Associated: 00000006.00000002.2952260589.0000000000C70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952382327.0000000000C7C000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952472625.0000000000C82000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C84000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C8D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000CCA000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_c70000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                      • String ID:
                                                                      • API String ID: 1324828854-0
                                                                      • Opcode ID: ba7a9ef1ba88d8f3e6094cdae773406329eb97f794b6bd33576b37f5239b65a2
                                                                      • Instruction ID: e6d0fb23fddee719b19b9dd10fd0f8a95a72ab60772c017664bedfb085b4245f
                                                                      • Opcode Fuzzy Hash: ba7a9ef1ba88d8f3e6094cdae773406329eb97f794b6bd33576b37f5239b65a2
                                                                      • Instruction Fuzzy Hash: 2551B3719042499FCB10CFA8DC85BEEBBF4FF09300F14865AE959E7291D7709A41CBA4
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • _memset.LIBCMT ref: 03952A26
                                                                        • Part of subcall function 039524B0: CreateThread.KERNEL32(?,00200000,039523F0,?,00000000,?,?,?,?,?,?,?,03951A47), ref: 03952519
                                                                        • Part of subcall function 039524B0: CloseHandle.KERNEL32(00000000,00000000), ref: 03952542
                                                                      • _memset.LIBCMT ref: 03952ACA
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _memset$CloseCreateHandleThread
                                                                      • String ID: Failed to allocate read buffer.$Failed to read file.$IOException$OutOfMemoryException
                                                                      • API String ID: 2450987694-3705943342
                                                                      • Opcode ID: b0db9a822a649832010e0961ca568a1e68bf24e20879990bfacc3cf7a4236533
                                                                      • Instruction ID: b0fe100d934c98eb60cd20262daa5d75f0f001c8bb22cd192d4879e2589b7b46
                                                                      • Opcode Fuzzy Hash: b0db9a822a649832010e0961ca568a1e68bf24e20879990bfacc3cf7a4236533
                                                                      • Instruction Fuzzy Hash: A331C771F403187AEB24EB689C02FED7768AF44700F4445DAFD0D6A1C1EEB51A948B96
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • _memset.LIBCMT ref: 03A1C23B
                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 03A1C288
                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 03A1C390
                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 03A1C3E9
                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 03A1C406
                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 03A1C429
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@$_memset
                                                                      • String ID:
                                                                      • API String ID: 2884345811-0
                                                                      • Opcode ID: c35fea4b2ff88accf275da9bc8a98e0c09bcadfee72ce2b4d197861de4aed860
                                                                      • Instruction ID: 62da463528866e282d8c202e512dff69a6498a1323370905ee99a8640c2b9e87
                                                                      • Opcode Fuzzy Hash: c35fea4b2ff88accf275da9bc8a98e0c09bcadfee72ce2b4d197861de4aed860
                                                                      • Instruction Fuzzy Hash: 91613776A40314AFDB18EFA8CC80BAEF6BAEB85334F14816FF5119B2D1D77599108B50
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                        • Part of subcall function 03A26AF4: SetFilePointer.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,?,?,03A21DDB,00000000,00000000,00000000,00000002,00000000,00000000), ref: 03A26B34
                                                                        • Part of subcall function 03A26AF4: GetLastError.KERNEL32(?,03A223B9,00000000,03A1F596,?,03A78398,00000010,03A1E9B4,03A1F596,00000000,00000001,00000003,00000000,0000000C), ref: 03A26B41
                                                                        • Part of subcall function 03A26AF4: __dosmaperr.LIBCMT ref: 03A26B4C
                                                                      • GetProcessHeap.KERNEL32(00000008,00001000,?,?,?,?,?,74DF3140,?,00000000,?,?,03A27F25,?,?), ref: 03A2C76C
                                                                      • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,74DF3140,?,00000000,?,?,03A27F25,?,?), ref: 03A2C773
                                                                      • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,74DF3140,?,00000000,?,?,03A27F25), ref: 03A2C7EF
                                                                      • HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,74DF3140,?,00000000,?,?,03A27F25,?), ref: 03A2C7F6
                                                                      • SetEndOfFile.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,74DF3140,?,00000000,?,?,03A27F25), ref: 03A2C851
                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,74DF3140,?,00000000,?,?,03A27F25,?), ref: 03A2C87E
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: Heap$ErrorFileLastProcess$AllocFreePointer__dosmaperr
                                                                      • String ID:
                                                                      • API String ID: 3789379547-0
                                                                      • Opcode ID: bce9c3c64fc197a57cfbf16f08b20a7574670bb9274a6b33c27c852812602168
                                                                      • Instruction ID: 03e59baa11029f91027c9f770f70192610ace55a4c7e2287985ddf85a5d9a467
                                                                      • Opcode Fuzzy Hash: bce9c3c64fc197a57cfbf16f08b20a7574670bb9274a6b33c27c852812602168
                                                                      • Instruction Fuzzy Hash: 9F4113B6900625AFDF20AFBCCC44AAD7E75EF01330F19872BF9349A2A0D73549519B91
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • ___initconout.LIBCMT ref: 03A2854A
                                                                        • Part of subcall function 03A264A8: CreateFileA.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,03A2854F,00000000,?,03A1F596,00000000,?), ref: 03A264BB
                                                                      • WriteConsoleW.KERNEL32(FFFFFFFE,00000000,00000001,?,00000000,00000000,?,03A1F596,00000000,?), ref: 03A2856C
                                                                      • GetLastError.KERNEL32(?,03A1F596,00000000,?), ref: 03A2857F
                                                                      • GetConsoleOutputCP.KERNEL32(00000000,00000000,00000001,03A1F596,00000005,00000000,00000000,00000000,?,03A1F596,00000000,?), ref: 03A2859F
                                                                      • WideCharToMultiByte.KERNEL32(00000000,?,03A1F596,00000000,?), ref: 03A285A6
                                                                      • WriteConsoleA.KERNEL32(FFFFFFFE,03A1F596,00000000,?,00000000,?,03A1F596,00000000,?), ref: 03A285C2
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: Console$Write$ByteCharCreateErrorFileLastMultiOutputWide___initconout
                                                                      • String ID:
                                                                      • API String ID: 3734994816-0
                                                                      • Opcode ID: 9bb385a4b9099f4ea68fce0b2e443c1b48f8c8b726fcbeb50251ab876782655b
                                                                      • Instruction ID: 9e0bbd1a3f1979ba819ccc51df5b86e577ae66e54481d613c838c8d8aedebe8c
                                                                      • Opcode Fuzzy Hash: 9bb385a4b9099f4ea68fce0b2e443c1b48f8c8b726fcbeb50251ab876782655b
                                                                      • Instruction Fuzzy Hash: C5219071500124AFDB20EB69E808EBF7B6DFF05710F140A5EF525C61C8D7799A42CBA1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • _signal.LIBCMT ref: 03A027F7
                                                                        • Part of subcall function 03A1A79D: _siglookup.LIBCMT ref: 03A1A84C
                                                                      • _signal.LIBCMT ref: 03A02808
                                                                        • Part of subcall function 03A1A79D: SetConsoleCtrlHandler.KERNEL32(03A1A6C1,00000001,?,?,?,?,03A77F48,00000010,03A0273D,00000016,?), ref: 03A1A8B4
                                                                      • _signal.LIBCMT ref: 03A02819
                                                                        • Part of subcall function 03A1A79D: GetLastError.KERNEL32(?,?,?,?,03A77F48,00000010,03A0273D,00000016,?), ref: 03A1A8D0
                                                                      • _signal.LIBCMT ref: 03A0282A
                                                                      • _signal.LIBCMT ref: 03A0283B
                                                                      • _signal.LIBCMT ref: 03A0284C
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _signal$ConsoleCtrlErrorHandlerLast_siglookup
                                                                      • String ID:
                                                                      • API String ID: 3571878767-0
                                                                      • Opcode ID: 3e4dd8cf6f2fc0b8829ad2e3ec1a1be0319002feb99cc32f2e5c2cffd5919033
                                                                      • Instruction ID: 7117c6766b6ff941d10da3ff69f79f6f8bda6d9f9e283c16528d32ea035b0b4d
                                                                      • Opcode Fuzzy Hash: 3e4dd8cf6f2fc0b8829ad2e3ec1a1be0319002feb99cc32f2e5c2cffd5919033
                                                                      • Instruction Fuzzy Hash: D9F0C9B5ED13007FDA81FB746D8AF0C3671B702B15F008917A229FE2C6EAB551169B04
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • _signal.LIBCMT ref: 03A02738
                                                                        • Part of subcall function 03A1A79D: _siglookup.LIBCMT ref: 03A1A84C
                                                                      • _signal.LIBCMT ref: 03A02746
                                                                        • Part of subcall function 03A1A79D: SetConsoleCtrlHandler.KERNEL32(03A1A6C1,00000001,?,?,?,?,03A77F48,00000010,03A0273D,00000016,?), ref: 03A1A8B4
                                                                      • _signal.LIBCMT ref: 03A02754
                                                                        • Part of subcall function 03A1A79D: GetLastError.KERNEL32(?,?,?,?,03A77F48,00000010,03A0273D,00000016,?), ref: 03A1A8D0
                                                                      • _signal.LIBCMT ref: 03A02761
                                                                      • _signal.LIBCMT ref: 03A0276F
                                                                      • _signal.LIBCMT ref: 03A0277D
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _signal$ConsoleCtrlErrorHandlerLast_siglookup
                                                                      • String ID:
                                                                      • API String ID: 3571878767-0
                                                                      • Opcode ID: 41d883ec42c4f190500c4eb829c9da988864bdb5a1303d8a7fa3f52b45b4d9ac
                                                                      • Instruction ID: 7f778fb980d69999ab34a26751d82970047df21690842cb4c4146062cf274332
                                                                      • Opcode Fuzzy Hash: 41d883ec42c4f190500c4eb829c9da988864bdb5a1303d8a7fa3f52b45b4d9ac
                                                                      • Instruction Fuzzy Hash: 18E07D7A2416006FF605FBA0DD46F36333AE785B25F00C60B7725CE2C5D96569168761
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: CloseCreateHandleThread
                                                                      • String ID: Failed to allocate read buffer.$Failed to read file.$IOException$OutOfMemoryException
                                                                      • API String ID: 3032276028-3705943342
                                                                      • Opcode ID: 36ad4c390d296f81ee41225dd099a53dae01b38ed5a38cf17ebc009aa23ef763
                                                                      • Instruction ID: e10e955469ec3402099ea4e29bd73ec164b137c4b9bcd44cdb64f11a923de74c
                                                                      • Opcode Fuzzy Hash: 36ad4c390d296f81ee41225dd099a53dae01b38ed5a38cf17ebc009aa23ef763
                                                                      • Instruction Fuzzy Hash: 8A31BE75E5031C6EDB54EFE89C02BEDBBF8AF48700F04015AED09AF281EA715654CB95
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: CloseCreateHandleThread
                                                                      • String ID: Failed to allocate read buffer.$Failed to read file.$IOException$OutOfMemoryException
                                                                      • API String ID: 3032276028-3705943342
                                                                      • Opcode ID: 0b67540421e146aa20e14355373a463990992b5c52724a539678049953eaff05
                                                                      • Instruction ID: 83a55fd9d0694f1ce180626d5905886eaf6c0caf5d735a6b5599287161718ef7
                                                                      • Opcode Fuzzy Hash: 0b67540421e146aa20e14355373a463990992b5c52724a539678049953eaff05
                                                                      • Instruction Fuzzy Hash: 3E31D671E5031C7EDB54EFA8DC41FEDB7A4AF48700F04015AFD09AB281EA7256548796
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _fprintf_memset
                                                                      • String ID: .\crypto\pem\pem_lib.c$Enter PEM pass phrase:$phrase is too short, needs to be at least %d chars
                                                                      • API String ID: 3021507156-3399676524
                                                                      • Opcode ID: d7c42819a376f0b1a3d81d3842c0f9df4202172873a533920d0562868208ff38
                                                                      • Instruction ID: 730770512659589b41c8e297096f7919f35efcb714164913fc3e15798e18ba59
                                                                      • Opcode Fuzzy Hash: d7c42819a376f0b1a3d81d3842c0f9df4202172873a533920d0562868208ff38
                                                                      • Instruction Fuzzy Hash: 8A214867A043112BD220D62D9D54FAFABAD8FC56A0F0D4655FD58EB341E721D80183E1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00C73153,00000003,?,00C730F3,00000003,00C80F18,0000000C,00C7324A,00000003,00000002), ref: 00C731C2
                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess,?,?,?,?,00C73153,00000003,?,00C730F3,00000003,00C80F18,0000000C,00C7324A,00000003,00000002), ref: 00C731D5
                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,00C73153,00000003,?,00C730F3,00000003,00C80F18,0000000C,00C7324A,00000003,00000002,00000000), ref: 00C731F8
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2952318217.0000000000C71000.00000020.00000001.01000000.00000008.sdmp, Offset: 00C70000, based on PE: true
                                                                      • Associated: 00000006.00000002.2952260589.0000000000C70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952382327.0000000000C7C000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952472625.0000000000C82000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C84000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C8D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000CCA000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_c70000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                      • API String ID: 4061214504-1276376045
                                                                      • Opcode ID: 23f98fe0e90128f09bbea1edfb8072db959b9cbe963af6dbcbec42155be17a6b
                                                                      • Instruction ID: 36de5aaf926a1ab2a7d59e534e98d3b10bacd74e0b405b0b85b9077d279a8c7e
                                                                      • Opcode Fuzzy Hash: 23f98fe0e90128f09bbea1edfb8072db959b9cbe963af6dbcbec42155be17a6b
                                                                      • Instruction Fuzzy Hash: 9EF04F31A0020EBBCB119BA5DD89B9DBFB9EF04752F408168B90DA61A0DB314B80DB90
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000008,?,?,00000000,00000000), ref: 039AE354
                                                                      • GetLastError.KERNEL32(?,?,00000000,00000000), ref: 039AE360
                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,?,?,00000000,00000000), ref: 039AE381
                                                                      • GetLastError.KERNEL32(?,?,00000000,00000000), ref: 039AE38D
                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,?,?,?,?,00000000,?,?,00000000,00000000), ref: 039AE3DE
                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,?,00000008,?,?,?,00000000,?,?,00000000,00000000), ref: 039AE409
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                      • String ID:
                                                                      • API String ID: 1717984340-0
                                                                      • Opcode ID: 8c54c9cf8110454d0928a6d45db1063cd6b19d2d12089819392526d98132baee
                                                                      • Instruction ID: 56f6425f213bdc4b03ccf89aa9d9bc1ad9c8f9a46d2773ca9aaddac46cf6ed7d
                                                                      • Opcode Fuzzy Hash: 8c54c9cf8110454d0928a6d45db1063cd6b19d2d12089819392526d98132baee
                                                                      • Instruction Fuzzy Hash: 2F41A475E00619ABDB20EFA89C05FFE77ACEF84751F040256ED06AB280DA209D15C7E1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • GetCPInfo.KERNEL32(00000000,?,00000000,?), ref: 03A22E8A
                                                                      • _memset.LIBCMT ref: 03A22ED4
                                                                      • ___crtGetStringTypeA.LIBCMT ref: 03A22EFC
                                                                      • ___crtLCMapStringA.LIBCMT ref: 03A22F1C
                                                                      • ___crtLCMapStringA.LIBCMT ref: 03A22F41
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: String___crt$InfoType_memset
                                                                      • String ID:
                                                                      • API String ID: 406800760-0
                                                                      • Opcode ID: 0c9c63b21889d4776cf466fac75467ab85fa7b283039d46dff59f6249ade11a1
                                                                      • Instruction ID: 7483907d6d89e727f441a344e6df24e6f6063020e1caa73da720f0e8fc665ef5
                                                                      • Opcode Fuzzy Hash: 0c9c63b21889d4776cf466fac75467ab85fa7b283039d46dff59f6249ade11a1
                                                                      • Instruction Fuzzy Hash: 934119711003985EDB76CF28CC84FFBBFE99F46708F18486ED99A87182D6619648CB10
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,00000100,00000020,00000000,00000000,5EFC4D8B,00000100,00C74F20,00000000,00000001,00000020,00000100,?,5EFC4D8B,00000000), ref: 00C75DA4
                                                                      • __alloca_probe_16.LIBCMT ref: 00C75DDC
                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00C75E2D
                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00C75E3F
                                                                      • __freea.LIBCMT ref: 00C75E48
                                                                        • Part of subcall function 00C739D6: HeapAlloc.KERNEL32(00000000,?,00000004,?,00C7786B,?,00000000,?,00C76279,?,00000004,00000000,?,?,?,00C73673), ref: 00C73A08
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2952318217.0000000000C71000.00000020.00000001.01000000.00000008.sdmp, Offset: 00C70000, based on PE: true
                                                                      • Associated: 00000006.00000002.2952260589.0000000000C70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952382327.0000000000C7C000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952472625.0000000000C82000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C84000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C8D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000CCA000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_c70000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: ByteCharMultiWide$AllocHeapStringType__alloca_probe_16__freea
                                                                      • String ID:
                                                                      • API String ID: 1857427562-0
                                                                      • Opcode ID: 455ee4661071bb9ac468772567078a0a2c6e7cd1a4236bba978b017b020ec46d
                                                                      • Instruction ID: 35da9073902b27969faf865e053d0cba9bfc82076dbb6af660db480c0aa1ab77
                                                                      • Opcode Fuzzy Hash: 455ee4661071bb9ac468772567078a0a2c6e7cd1a4236bba978b017b020ec46d
                                                                      • Instruction Fuzzy Hash: ED31E132A0060AABDF259F65DC85EAE7BA5EB40310F148229FC2CD7150E779CE51DBA0
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 03A22D79
                                                                      • GetCurrentProcessId.KERNEL32 ref: 03A22D85
                                                                      • GetCurrentThreadId.KERNEL32 ref: 03A22D8D
                                                                      • GetTickCount.KERNEL32 ref: 03A22D95
                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 03A22DA1
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                      • String ID:
                                                                      • API String ID: 1445889803-0
                                                                      • Opcode ID: ea28e365f0cf4ce9b0abdcf11662c25a9f1c288022b66d349ecf94691765ce7a
                                                                      • Instruction ID: 237d4f43286fb3e641d961db9db64562802c0c76897252dcaa9b1e8303eedd24
                                                                      • Opcode Fuzzy Hash: ea28e365f0cf4ce9b0abdcf11662c25a9f1c288022b66d349ecf94691765ce7a
                                                                      • Instruction Fuzzy Hash: 03115232D042249BDB21EBBCD4487AEBBF8FF5C391F460A56D901E7208DA709A4287D0
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: __aulldvrm
                                                                      • String ID: $0123456789ABCDEF$0123456789abcdef
                                                                      • API String ID: 1302938615-30751140
                                                                      • Opcode ID: e18f0934ba47b29bf31679b3b1589953f9c444ba7b715b3e9f26b08b3b8175a4
                                                                      • Instruction ID: 72e4f6f9b15493e61dbefaa52b07632e09564025cfcd7b0bb795559d415d5c20
                                                                      • Opcode Fuzzy Hash: e18f0934ba47b29bf31679b3b1589953f9c444ba7b715b3e9f26b08b3b8175a4
                                                                      • Instruction Fuzzy Hash: 529179B6A08B418BD714CF2DD48462BFBE9ABC8298F184A5DF8C497311D731E945CBD2
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _sprintf
                                                                      • String ID: %s.dll$.\crypto\dso\dso_win32.c
                                                                      • API String ID: 1467051239-517341328
                                                                      • Opcode ID: bddb5f766bf96fd8267fd05be2fbde14ea84393f8a1f2a76f647dd1cb3b43de8
                                                                      • Instruction ID: 3e219716d3523297cc7bdbc331cc4a354dc64b7c467a8ca939bc3d70ff8ea9b4
                                                                      • Opcode Fuzzy Hash: bddb5f766bf96fd8267fd05be2fbde14ea84393f8a1f2a76f647dd1cb3b43de8
                                                                      • Instruction Fuzzy Hash: 8F21D777B803213BCB20D75CED82F5B73E89F92655F0C0467E904EA252E661E42586A2
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • LoadLibraryA.KERNEL32(00000000), ref: 03A1248A
                                                                      • FreeLibrary.KERNEL32(00000000), ref: 03A12530
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: Library$FreeLoad
                                                                      • String ID: .\crypto\dso\dso_win32.c$filename(
                                                                      • API String ID: 534179979-1090210371
                                                                      • Opcode ID: 289f69b0d75c63703b2cebc322efeefa2e21c4779fa47a24c7f2f3d43e663ff8
                                                                      • Instruction ID: 2b06bf6f5ee04833881a025381f6bf82e32617dfe85bfaf26f54e325fc0795d5
                                                                      • Opcode Fuzzy Hash: 289f69b0d75c63703b2cebc322efeefa2e21c4779fa47a24c7f2f3d43e663ff8
                                                                      • Instruction Fuzzy Hash: 0121F97ABC43007AF630F6696C86F5F22989BD0F66F040437FB0C691C3E6D5D51151A6
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _getenv
                                                                      • String ID: ENV$default
                                                                      • API String ID: 3834326495-1320007843
                                                                      • Opcode ID: 56009131d5407282320054b1579645fbd14ddf9cf027e7fedc65bc314fa28095
                                                                      • Instruction ID: a879eae12e33bb0d59b5a8c4539d4097763d55c791b8a419b45e29aace7fe401
                                                                      • Opcode Fuzzy Hash: 56009131d5407282320054b1579645fbd14ddf9cf027e7fedc65bc314fa28095
                                                                      • Instruction Fuzzy Hash: 6321C8757042014ED610DF28BCC067BB7F9EEC161CF4D816FE8849B2A1E222D51D8392
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: .\crypto\err\err.c$Operation not permitted$unknown
                                                                      • API String ID: 0-3427296222
                                                                      • Opcode ID: 5d8696b63f4f5a6dc6d07321d8f459ac7e30b0ed15b874f572257c60b85e4201
                                                                      • Instruction ID: cc71353e66d891829a8fa0c03d907c7bc496da365883b19f38b5ebb350112ecb
                                                                      • Opcode Fuzzy Hash: 5d8696b63f4f5a6dc6d07321d8f459ac7e30b0ed15b874f572257c60b85e4201
                                                                      • Instruction Fuzzy Hash: EC11D6BAB80300BAFE30FA095C43F697189E784F55F04001BFA582D2C2E2F6509581D6
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • ___BuildCatchObject.LIBCMT ref: 03A1CEF3
                                                                        • Part of subcall function 03A1CE4E: ___BuildCatchObjectHelper.LIBCMT ref: 03A1CE84
                                                                      • _UnwindNestedFrames.LIBCMT ref: 03A1CF0A
                                                                      • ___FrameUnwindToState.LIBCMT ref: 03A1CF18
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: BuildCatchObjectUnwind$FrameFramesHelperNestedState
                                                                      • String ID: csm
                                                                      • API String ID: 2163707966-1018135373
                                                                      • Opcode ID: 4b68d41afe8bbf27d2bf9b0c6320e2a3410118519a6c50b79a92f02f174a47e1
                                                                      • Instruction ID: fdb747e81bb6837b8a129c62acb4ec95c4a60589aae62613ed6188fbe19ec632
                                                                      • Opcode Fuzzy Hash: 4b68d41afe8bbf27d2bf9b0c6320e2a3410118519a6c50b79a92f02f174a47e1
                                                                      • Instruction Fuzzy Hash: 0A01467544520ABBCF22AF50CD40EEB7F6AEF08360F044016FC0969260D73698B2EBA4
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • GetModuleHandleA.KERNEL32(KERNEL32,03A17724), ref: 03A1E84F
                                                                      • GetProcAddress.KERNEL32(00000000,IsProcessorFeaturePresent), ref: 03A1E85F
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: AddressHandleModuleProc
                                                                      • String ID: IsProcessorFeaturePresent$KERNEL32
                                                                      • API String ID: 1646373207-3105848591
                                                                      • Opcode ID: fa5a861584133b28be402b827db80e385dfd92069eafc764505b0aefde139668
                                                                      • Instruction ID: 3212d7d9da65bc9d2af393a8c8d18c7eb6d875991f13d9782ad2ef05446afacc
                                                                      • Opcode Fuzzy Hash: fa5a861584133b28be402b827db80e385dfd92069eafc764505b0aefde139668
                                                                      • Instruction Fuzzy Hash: 49F0363064460DD6DF106FB6BD4DA7FBA79FB84B45F460495D595A00C8DF708472C382
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 85ddb79ba598c96db8be679c453dc4670d95afac1995935bb8440bb7a7feb785
                                                                      • Instruction ID: 45d9cde05a58cb403f44452a424035288feeea7b601355c563127fc6fd847f7c
                                                                      • Opcode Fuzzy Hash: 85ddb79ba598c96db8be679c453dc4670d95afac1995935bb8440bb7a7feb785
                                                                      • Instruction Fuzzy Hash: DBD18CB5A14344AFD714DF68CC84E7BB7EDEBC8704F048A1CF98687245E635E9058BA2
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                        • Part of subcall function 03A1F3C0: _memset.LIBCMT ref: 03A1F3E8
                                                                        • Part of subcall function 03A1F3C0: IsDebuggerPresent.KERNEL32(?,?,00000314), ref: 03A1F475
                                                                        • Part of subcall function 03A1F3C0: SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,00000314), ref: 03A1F47F
                                                                        • Part of subcall function 03A1F3C0: UnhandledExceptionFilter.KERNEL32(?,?,?,00000314), ref: 03A1F489
                                                                        • Part of subcall function 03A1F3C0: GetCurrentProcess.KERNEL32(C0000417,?,?,00000314), ref: 03A1F4A4
                                                                        • Part of subcall function 03A1F3C0: TerminateProcess.KERNEL32(00000000,?,?,00000314), ref: 03A1F4AB
                                                                      • _cvtdate.LIBCMT ref: 03A25071
                                                                      • _cvtdate.LIBCMT ref: 03A250CE
                                                                      • _cvtdate.LIBCMT ref: 03A2510C
                                                                      • _cvtdate.LIBCMT ref: 03A25124
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _cvtdate$ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate_memset
                                                                      • String ID:
                                                                      • API String ID: 797110883-0
                                                                      • Opcode ID: 137d3c095849c677da01e258077caec25aa3d39edd810ce0e561e0c286310946
                                                                      • Instruction ID: 04527282a8a568094479ff14688e1398ceda2ab2bd6187a47d9252e90a1ef5b6
                                                                      • Opcode Fuzzy Hash: 137d3c095849c677da01e258077caec25aa3d39edd810ce0e561e0c286310946
                                                                      • Instruction Fuzzy Hash: C851AFB2A00131BECB24FB5DAE8197FBFEDFB4A655B14451BF504C9188E2348991CBB1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • _memset.LIBCMT ref: 03A26DB8
                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,?,?,00000000,?,?,?,?,?,?,?,0399AC36,00000000), ref: 03A26E4F
                                                                      • GetLastError.KERNEL32(?,0399AC36,00000000), ref: 03A26E6D
                                                                      • _memset.LIBCMT ref: 03A26E8F
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _memset$ByteCharErrorLastMultiWide
                                                                      • String ID:
                                                                      • API String ID: 773584764-0
                                                                      • Opcode ID: 433e5d379f0d1abb00864ee20aa1d28b300880abf74a7bf09169a4a2cb3256b7
                                                                      • Instruction ID: 0438da813500b5ee19c6cd32333fa8940fab27b50adec4c883e7f078e833a034
                                                                      • Opcode Fuzzy Hash: 433e5d379f0d1abb00864ee20aa1d28b300880abf74a7bf09169a4a2cb3256b7
                                                                      • Instruction Fuzzy Hash: 2A41C872902569AFCF20EF5CC9C09AE7F65AB01210B48036FE5256F2B0D7B19D55C792
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                        • Part of subcall function 039AE310: MultiByteToWideChar.KERNEL32(0000FDE9,00000008,?,?,00000000,00000000), ref: 039AE354
                                                                        • Part of subcall function 039AE310: GetLastError.KERNEL32(?,?,00000000,00000000), ref: 039AE360
                                                                        • Part of subcall function 039AE310: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,?,00000000,00000000,?,?,00000000,00000000), ref: 039AE381
                                                                        • Part of subcall function 039AE310: GetLastError.KERNEL32(?,?,00000000,00000000), ref: 039AE38D
                                                                      • GetLastError.KERNEL32(.\crypto\bio\bss_file.c,000000AF), ref: 039AE958
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLast$ByteCharMultiWide
                                                                      • String ID: ','$.\crypto\bio\bss_file.c$fopen('
                                                                      • API String ID: 3361762293-2085858615
                                                                      • Opcode ID: cbc8636e3350c21f7cbef12cc7d3d94d43f3121fcf441ced75ea2ad164739819
                                                                      • Instruction ID: 790ca9bc89eb419ef96587a6d4b388c7b3d562a32b95c0e8d7718ad229b51409
                                                                      • Opcode Fuzzy Hash: cbc8636e3350c21f7cbef12cc7d3d94d43f3121fcf441ced75ea2ad164739819
                                                                      • Instruction Fuzzy Hash: 1711937ABC131036F671F6AC2C47F5F2149ABD2B62F080067FA55AE1D2EAD1585081E3
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 00C7507F
                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00C750A2
                                                                        • Part of subcall function 00C739D6: HeapAlloc.KERNEL32(00000000,?,00000004,?,00C7786B,?,00000000,?,00C76279,?,00000004,00000000,?,?,?,00C73673), ref: 00C73A08
                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00C750C8
                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00C750EA
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2952318217.0000000000C71000.00000020.00000001.01000000.00000008.sdmp, Offset: 00C70000, based on PE: true
                                                                      • Associated: 00000006.00000002.2952260589.0000000000C70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952382327.0000000000C7C000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952472625.0000000000C82000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C84000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C8D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000CCA000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_c70000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocFreeHeap
                                                                      • String ID:
                                                                      • API String ID: 1993637811-0
                                                                      • Opcode ID: a4a02998aa7d9afbd9c718ccdf0910a733dfea00c6fa7de767c89d84a91ce509
                                                                      • Instruction ID: c8e1ea751f09137f329138b7120cad9ad8d542be9cdfa49981b7aac1984b0832
                                                                      • Opcode Fuzzy Hash: a4a02998aa7d9afbd9c718ccdf0910a733dfea00c6fa7de767c89d84a91ce509
                                                                      • Instruction Fuzzy Hash: 49018472601A55BF672126765C8DE7F6E6DDEC2BA1324812DB90CC2200DEA18E0195F0
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000000,00000000,00000000,?,00C751DC,00000000,00000000,00000000,00000000,?,00C753D9,00000006,FlsSetValue), ref: 00C75267
                                                                      • GetLastError.KERNEL32(?,00C751DC,00000000,00000000,00000000,00000000,?,00C753D9,00000006,FlsSetValue,00C7D190,00C7D198,00000000,00000364,?,00C73FE5), ref: 00C75273
                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00C751DC,00000000,00000000,00000000,00000000,?,00C753D9,00000006,FlsSetValue,00C7D190,00C7D198,00000000), ref: 00C75281
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2952318217.0000000000C71000.00000020.00000001.01000000.00000008.sdmp, Offset: 00C70000, based on PE: true
                                                                      • Associated: 00000006.00000002.2952260589.0000000000C70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952382327.0000000000C7C000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952472625.0000000000C82000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C84000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C8D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000CCA000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_c70000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: LibraryLoad$ErrorLast
                                                                      • String ID:
                                                                      • API String ID: 3177248105-0
                                                                      • Opcode ID: d6d1db013a2bbd14ff6786bfe1986ae09b57d3ffc35f1def176c7eb9e352b888
                                                                      • Instruction ID: f61c4dd1ecb325570ffc236086d2ab0fcac1c27115143c8a50797c5b3b15d24c
                                                                      • Opcode Fuzzy Hash: d6d1db013a2bbd14ff6786bfe1986ae09b57d3ffc35f1def176c7eb9e352b888
                                                                      • Instruction Fuzzy Hash: 1C01F736201A239FC7214B7ADC84B5A3B98AF457617218624F91ED3241DB60DD40C7E0
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • GetLastError.KERNEL32(?,?,00C73971,00C80FA0,0000000C,00C71B29), ref: 00C73F17
                                                                      • SetLastError.KERNEL32(00000000), ref: 00C73F7F
                                                                      • SetLastError.KERNEL32(00000000), ref: 00C73F8B
                                                                      • _abort.LIBCMT ref: 00C73F91
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2952318217.0000000000C71000.00000020.00000001.01000000.00000008.sdmp, Offset: 00C70000, based on PE: true
                                                                      • Associated: 00000006.00000002.2952260589.0000000000C70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952382327.0000000000C7C000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952472625.0000000000C82000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C84000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C8D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000CCA000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_c70000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLast$_abort
                                                                      • String ID:
                                                                      • API String ID: 88804580-0
                                                                      • Opcode ID: f8e366920a612e9dc0cffd4dfa6012224a5835491978c3836c84bb2aea72a1f5
                                                                      • Instruction ID: 505a1093e3bff199c40a28632bf6e73613ada97b7eb7459e4cc40eba4fff814e
                                                                      • Opcode Fuzzy Hash: f8e366920a612e9dc0cffd4dfa6012224a5835491978c3836c84bb2aea72a1f5
                                                                      • Instruction Fuzzy Hash: C5F0283194868166C71133B56C0EF5F2A36ABD1BB1B24C158F92DA61A1EF718F017564
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                      • String ID:
                                                                      • API String ID: 3016257755-0
                                                                      • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                      • Instruction ID: 0ad69f1d2e7394b4d090f7437d41fb95f58a6e77eba4e8b824e887c6500d1419
                                                                      • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                      • Instruction Fuzzy Hash: AA11363644028ABBDF16AF84CD45CEE3F76BB1D254B49841AFE2859120D636C9B1AB81
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 00C71FE6
                                                                      • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 00C71FEB
                                                                      • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 00C71FF0
                                                                        • Part of subcall function 00C72358: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 00C72369
                                                                      • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 00C72005
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2952318217.0000000000C71000.00000020.00000001.01000000.00000008.sdmp, Offset: 00C70000, based on PE: true
                                                                      • Associated: 00000006.00000002.2952260589.0000000000C70000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952382327.0000000000C7C000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952472625.0000000000C82000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C84000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000C8D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2952522959.0000000000CCA000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_c70000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                                                                      • String ID:
                                                                      • API String ID: 1761009282-0
                                                                      • Opcode ID: 3bed847363e56332b25ccfbaee1e7513379eb5877ff2f108d80f45b569b0c15d
                                                                      • Instruction ID: ae47dbb64e9968eaf62b5bfa433f34572afc75a612ca2a02ec6c7d1fa877b7bd
                                                                      • Opcode Fuzzy Hash: 3bed847363e56332b25ccfbaee1e7513379eb5877ff2f108d80f45b569b0c15d
                                                                      • Instruction Fuzzy Hash: C2C04C14010341942C743AF922125AD570C1C72386F84D4C1FD6C170234A4A054B7433
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _memset
                                                                      • String ID: .\crypto\pkcs12\p12_key.c
                                                                      • API String ID: 2102423945-3219245189
                                                                      • Opcode ID: 5a32cc0761a69c1430cccbe118078b886541f13f230cf58afcaa31eca4f31d73
                                                                      • Instruction ID: 867a0d9c8755e903961bbec648dc7911840c653a679ee37c8fa3f6fd14142ff9
                                                                      • Opcode Fuzzy Hash: 5a32cc0761a69c1430cccbe118078b886541f13f230cf58afcaa31eca4f31d73
                                                                      • Instruction Fuzzy Hash: B3C176B66083015FD710EFA8DC80E6FB7E9AFC4684F1C091DFA958B241E636D945C7A2
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • _strncpy.LIBCMT ref: 039C4F8C
                                                                        • Part of subcall function 0398B7F0: _memset.LIBCMT ref: 0398B812
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _memset_strncpy
                                                                      • String ID: .\crypto\x509\x509_obj.c$NO X509_NAME
                                                                      • API String ID: 3140232205-14672339
                                                                      • Opcode ID: 95afee989d122ecd4a3b397c06cad47236ba0ecef03a6538cecd36d6c08a0828
                                                                      • Instruction ID: e2f1e95d1f4eb08d80c85d3ec740ddc04fa0379c6eafa2aceecf81357884bcc4
                                                                      • Opcode Fuzzy Hash: 95afee989d122ecd4a3b397c06cad47236ba0ecef03a6538cecd36d6c08a0828
                                                                      • Instruction Fuzzy Hash: 1BB1FF71A183819BD720DF2AC84072BF7E9BFC5344F19496DE8899B342E771E9058B93
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _memset
                                                                      • String ID: .\ssl\d1_both.c
                                                                      • API String ID: 2102423945-2895748750
                                                                      • Opcode ID: 9504b898e08a6bd67602c84170357fb36e5f021b83aec743b655d448f6c3819a
                                                                      • Instruction ID: d2151d5303870004b2e0a921dcb616140e2f96478124775220b7f098f800473a
                                                                      • Opcode Fuzzy Hash: 9504b898e08a6bd67602c84170357fb36e5f021b83aec743b655d448f6c3819a
                                                                      • Instruction Fuzzy Hash: 9F51F031609742ABD320CB28CC85BAAFBE8FF85355F08456DE9885B7C2D375E854C7A1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _memset
                                                                      • String ID: %02x%s
                                                                      • API String ID: 2102423945-1723692035
                                                                      • Opcode ID: a5d3496e8ceac3d72346ee5e1c620e38baccf15bb7e5eb7157c245db70b6f547
                                                                      • Instruction ID: 2fc9ea27f6eb4080ddbfe8c2bb351b958bcf1c39817483c46e25e919959aed09
                                                                      • Opcode Fuzzy Hash: a5d3496e8ceac3d72346ee5e1c620e38baccf15bb7e5eb7157c245db70b6f547
                                                                      • Instruction Fuzzy Hash: 5331F735A043055BE724FB28CD51FBF7799AFC4780F84442DF989CA282FA35A5098792
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • _swprintf.LIBCMT ref: 039554B9
                                                                        • Part of subcall function 03A177B3: __vsprintf_s_l.LIBCMT ref: 03A177C6
                                                                      Strings
                                                                      • OutOfMemoryException, xrefs: 039554C7
                                                                      • Failed to allocate %lld bytes of memory., xrefs: 039554AE
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: __vsprintf_s_l_swprintf
                                                                      • String ID: Failed to allocate %lld bytes of memory.$OutOfMemoryException
                                                                      • API String ID: 3739281322-3951657160
                                                                      • Opcode ID: 43831c5c5f2d66da8f2bc116bce361084a81365d5bdce2df92c9ff6683126a3a
                                                                      • Instruction ID: 9d000c7e1072e473dbd77170d863f8d6c1a6ada7bf4b2060e9d42a5678e215ea
                                                                      • Opcode Fuzzy Hash: 43831c5c5f2d66da8f2bc116bce361084a81365d5bdce2df92c9ff6683126a3a
                                                                      • Instruction Fuzzy Hash: 80318275D00318AFDB24DFA5CC81FAEB7B8FB89610F144569FD15AB241EA705980CB50
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: .\crypto\evp\evp_enc.c$b <= sizeof ctx->buf
                                                                      • API String ID: 0-417187130
                                                                      • Opcode ID: 5fc2e788cf5cd13edc574c749ce41ba1b99e55588f0cb43c55d0d5d4ec8bb0e9
                                                                      • Instruction ID: bd65e3fbb9472f31110e728a4330fb8f70108fdf18babacc684e95610cb0faa7
                                                                      • Opcode Fuzzy Hash: 5fc2e788cf5cd13edc574c749ce41ba1b99e55588f0cb43c55d0d5d4ec8bb0e9
                                                                      • Instruction Fuzzy Hash: 3621AC76704300AFE714DE1CE841FAAB3A9AFC4710F09455AF9459B381D3B2EC468AE1
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: .\crypto\dso\dso_win32.c$symname(
                                                                      • API String ID: 0-1441745606
                                                                      • Opcode ID: 8bb7b50d6a551d3d83c013b3acfcbbeae5fbf92d8d91935151cb128961a8a14b
                                                                      • Instruction ID: 04e92b7dd14b51c56eda9a875c0f60d53783a2fdb25fea849400e55694ad843e
                                                                      • Opcode Fuzzy Hash: 8bb7b50d6a551d3d83c013b3acfcbbeae5fbf92d8d91935151cb128961a8a14b
                                                                      • Instruction Fuzzy Hash: E311B67AB847003AF620F67C7C47F4F22AC97D1F50F08481BB719AE1C6E491E8514551
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: .\crypto\dso\dso_win32.c$symname(
                                                                      • API String ID: 0-1441745606
                                                                      • Opcode ID: b8c1e7fc46a30dd1b6aa9405b79ef9a4bd05ae73a76862fd49b5fa42a9d1a245
                                                                      • Instruction ID: c3a97d99a18b9aa650ce867ac8071c73b6907ab7ac5420a242a0444c4460a5de
                                                                      • Opcode Fuzzy Hash: b8c1e7fc46a30dd1b6aa9405b79ef9a4bd05ae73a76862fd49b5fa42a9d1a245
                                                                      • Instruction Fuzzy Hash: 4111B66ABD43003AF620F67CAC46F1F229997D0F50F040C2BB768AE5C2E5A5E8514555
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • ___initmbctable.LIBCMT ref: 03A22B63
                                                                        • Part of subcall function 03A2348B: __setmbcp.LIBCMT ref: 03A23496
                                                                      • GetModuleFileNameA.KERNEL32(00000000,C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exe,00000104,?,?,00000001), ref: 03A22B7A
                                                                      Strings
                                                                      • C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exe, xrefs: 03A22B6D, 03A22B72
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: FileModuleName___initmbctable__setmbcp
                                                                      • String ID: C:\Program Files (x86)\StagePlotPro\StagePlotPro_2.9.9.2_Win.exe
                                                                      • API String ID: 2741541922-3449537845
                                                                      • Opcode ID: f0beb0c152268f1848fd5871fe533e8ceb4810aed2e06e44015ec1863e925e92
                                                                      • Instruction ID: 801a91c532a61bbefbc7626f9645b8c1725ea58b2f1bb2fcd732f14bb67ed2c5
                                                                      • Opcode Fuzzy Hash: f0beb0c152268f1848fd5871fe533e8ceb4810aed2e06e44015ec1863e925e92
                                                                      • Instruction Fuzzy Hash: 7511B771D00228AFCB10EFBDA9849DEBFB9FB452247140E6BE515E7340D2719A46CB90
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _fprintf
                                                                      • String ID: .\ssl\d1_both.c$invalid state reached %s:%d
                                                                      • API String ID: 1654120334-1235332122
                                                                      • Opcode ID: 71f2f04cbb7ad77d0883777b9fc19b4005ced7d8558928950205a4e59044341e
                                                                      • Instruction ID: ac0b6cefcb6c363c7d8ba4ab9814d3c9752d9041bc12dcbf50375b3a3ea67f8b
                                                                      • Opcode Fuzzy Hash: 71f2f04cbb7ad77d0883777b9fc19b4005ced7d8558928950205a4e59044341e
                                                                      • Instruction Fuzzy Hash: BBF0F6ABE0071026E611B62CBC0179F220D8FD12A4F4C4872F915AE2C6F679F19541E7
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • __fread_nolock.LIBCMT ref: 039AE501
                                                                      • GetLastError.KERNEL32(.\crypto\bio\bss_file.c,000000FF), ref: 039AE522
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLast__fread_nolock
                                                                      • String ID: .\crypto\bio\bss_file.c
                                                                      • API String ID: 3734711595-2413717009
                                                                      • Opcode ID: 0977357c56f0d6c922ec95fb371fa1de811969c5a53b3a9c605426d4e49ddbcb
                                                                      • Instruction ID: 46a603852e6074735242b164c4a441d4dd1a285091eb5ceb03a830d3b9443552
                                                                      • Opcode Fuzzy Hash: 0977357c56f0d6c922ec95fb371fa1de811969c5a53b3a9c605426d4e49ddbcb
                                                                      • Instruction Fuzzy Hash: E3F0CD757403013BEA30E63CAC01F3B739CAFC8710F085A29F659DA1C1E9A0D8404661
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      Strings
                                                                      • Operation not permitted, xrefs: 03A1ABC3
                                                                      • Visual C++ CRT: Not enough memory to complete call to strerror., xrefs: 03A1ABBC, 03A1ABDF
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLast$CurrentThread
                                                                      • String ID: Operation not permitted$Visual C++ CRT: Not enough memory to complete call to strerror.
                                                                      • API String ID: 3792313647-3972167996
                                                                      • Opcode ID: b9216e1d35ac0bdcf2f5e025d3e6455a82b3f2c591cd31ac257fd1e34430b1bf
                                                                      • Instruction ID: 8971d34d740f200a161f67ec9a6fa3a9b76b8fb4e4d7c68f68795ae78ad740e1
                                                                      • Opcode Fuzzy Hash: b9216e1d35ac0bdcf2f5e025d3e6455a82b3f2c591cd31ac257fd1e34430b1bf
                                                                      • Instruction Fuzzy Hash: 35F02EBAB0E3605BEA20FB6D1FC0E2BB2ADDF84554B05047FF505D7301E621DC2042A5
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: _memset
                                                                      • String ID: $gj
                                                                      • API String ID: 2102423945-3974221788
                                                                      • Opcode ID: 4f092f0e1cd44551b82948d99a978fe66bcc7dd0bc9a31a0f6dd9cf7a133b5fd
                                                                      • Instruction ID: c45c9c5a3928ddc089c3154ccf5a8ed9febf666f1512605796fdf9a60e8e728a
                                                                      • Opcode Fuzzy Hash: 4f092f0e1cd44551b82948d99a978fe66bcc7dd0bc9a31a0f6dd9cf7a133b5fd
                                                                      • Instruction Fuzzy Hash: 060180B5419300ABD660EF54C880B9FBBE8BFC8B44F805A0DF5C86B240DB34A9058B97
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • GetDriveTypeA.KERNEL32(?,?,03A2A3B7,?,00000000,00000007,00000007,?,03A2A4FC,00000000,?,?,03A785C0,0000000C,03A25F0A,?), ref: 03A2A38F
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: DriveType
                                                                      • String ID: :$\
                                                                      • API String ID: 338552980-1166558509
                                                                      • Opcode ID: e6bad9e4dfa7448cd2406a488a8eb7ca376327379fcea3f33599cd479406d239
                                                                      • Instruction ID: af483cdf4ea2542a6d5cdc8a23f46d911e1217f26c15031aea6a78107a32e6bf
                                                                      • Opcode Fuzzy Hash: e6bad9e4dfa7448cd2406a488a8eb7ca376327379fcea3f33599cd479406d239
                                                                      • Instruction Fuzzy Hash: 7EE04F35248288AEEF11DBBDD844B9A3FCC8B11588F08C0AAEC5CCE101E631D24687A2
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%

                                                                      APIs
                                                                      • Sleep.KERNEL32(000003E8,KERNEL32.DLL,03A1D51E,KERNEL32.DLL,?,?,03A177CB,0395B2FC,0395B2FC,0395B2FC,00000000,00000003,0395B2FC,00000003,0000000C,03A3099C), ref: 03A181DF
                                                                      • GetModuleHandleW.KERNEL32(03A3099C,?,?,03A177CB,0395B2FC,0395B2FC,0395B2FC,00000000,00000003,0395B2FC,00000003,0000000C,03A3099C,?), ref: 03A181E9
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000006.00000002.2955497366.0000000003951000.00000020.00000001.01000000.0000000F.sdmp, Offset: 03950000, based on PE: true
                                                                      • Associated: 00000006.00000002.2955451106.0000000003950000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955638210.0000000003A2E000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A7A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955717742.0000000003A8B000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                      • Associated: 00000006.00000002.2955811146.0000000003A8D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_6_2_3950000_StagePlotPro_2.jbxd
                                                                      Similarity
                                                                      • API ID: HandleModuleSleep
                                                                      • String ID: KERNEL32.DLL
                                                                      • API String ID: 1071907932-2576044830
                                                                      • Opcode ID: c67c852481cc9100a8a954ed5fa436d338f202d6da6ccc60e16aec3981ed29b5
                                                                      • Instruction ID: ee553a73c235f2d0c22ff7eef84e2fc241bf68dc67943fe81bb24711b7b7546f
                                                                      • Opcode Fuzzy Hash: c67c852481cc9100a8a954ed5fa436d338f202d6da6ccc60e16aec3981ed29b5
                                                                      • Instruction Fuzzy Hash: D1D02222C0426057E7622308EC48A8EB50CEF01302F0E0133EC0DA2084CA288DD38796
                                                                      Uniqueness

                                                                      Uniqueness Score: -1.00%